Vulnerabilities > Tipsandtricks HQ

DATE CVE VULNERABILITY TITLE RISK
2022-11-28 CVE-2022-3822 Unspecified vulnerability in Tipsandtricks-Hq Donations VIA Paypal
The Donations via PayPal WordPress plugin before 1.9.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
tipsandtricks-hq
4.8
2022-11-22 CVE-2022-44737 Cross-Site Request Forgery (CSRF) vulnerability in Tipsandtricks-Hq ALL in ONE WP Security & Firewall
Multiple Cross-Site Request Forgery vulnerabilities in All-In-One Security (AIOS) – Security and Firewall (WordPress plugin) <= 5.1.0 on WordPress.
network
low complexity
tipsandtricks-hq CWE-352
8.8
2022-07-17 CVE-2022-2194 Cross-site Scripting vulnerability in Tipsandtricks-Hq Accept Stripe
The Accept Stripe Payments WordPress plugin before 2.0.64 does not sanitize and escape some of its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
3.5
2022-06-08 CVE-2022-1695 Cross-Site Request Forgery (CSRF) vulnerability in Tipsandtricks-Hq WP Simple Adsense Insertion
The WP Simple Adsense Insertion WordPress plugin before 2.1 does not perform CSRF checks on updates to its admin page, allowing an attacker to trick a logged in user to manipulate ads and inject arbitrary javascript via submitting a form.
4.3
2022-05-02 CVE-2021-25102 Cross-site Scripting vulnerability in Tipsandtricks-Hq ALL in ONE WP Security & Firewall
The All In One WP Security & Firewall WordPress plugin before 4.4.11 does not validate, sanitise and escape the redirect_to parameter before using it to redirect user, either via a Location header, or meta url attribute, when the Rename Login Page is active, which could lead to an Arbitrary Redirect as well as Cross-Site Scripting issue.
network
high complexity
tipsandtricks-hq CWE-79
2.6
2022-03-14 CVE-2021-24692 Path Traversal vulnerability in Tipsandtricks-Hq Simple Download Monitor
The Simple Download Monitor WordPress plugin before 3.9.5 allows users with a role as low as Contributor to download any file on the web server (such as wp-config.php) via a path traversal vector.
network
low complexity
tipsandtricks-hq CWE-22
4.0
2022-01-24 CVE-2021-24694 Cross-site Scripting vulnerability in Tipsandtricks-Hq Simple Download Monitor
The Simple Download Monitor WordPress plugin before 3.9.11 could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attack via 1) "color" or "css_class" argument of sdm_download shortcode, 2) "class" or "placeholder" argument of sdm_search_form shortcode.
3.5
2022-01-24 CVE-2021-24696 Cross-Site Request Forgery (CSRF) vulnerability in Tipsandtricks-Hq Simple Download Monitor
The Simple Download Monitor WordPress plugin before 3.9.9 does not enforce nonce checks, which could allow attackers to perform CSRF attacks to 1) make admins export logs to exploit a separate log disclosure vulnerability (fixed in 3.9.6), 2) delete logs (fixed in 3.9.9), 3) remove thumbnail image from downloads
6.8
2021-11-08 CVE-2021-24693 Cross-site Scripting vulnerability in Tipsandtricks-Hq Simple Download Monitor
The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the "File Thumbnail" post meta before outputting it in some pages, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.
6.0
2021-11-08 CVE-2021-24695 Forced Browsing vulnerability in Tipsandtricks-Hq Simple Download Monitor
The Simple Download Monitor WordPress plugin before 3.9.6 saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and Usernames
network
low complexity
tipsandtricks-hq CWE-425
7.5