Vulnerabilities > Tribulant

DATE CVE VULNERABILITY TITLE RISK
2019-08-09 CVE-2019-14787 Cross-site Scripting vulnerability in Tribulant Newsletters
The Tribulant Newsletters plugin before 4.6.19 for WordPress allows XSS via the wp-admin/admin-ajax.php?action=newsletters_load_new_editor contentarea parameter.
network
low complexity
tribulant CWE-79
5.4
2019-04-15 CVE-2018-18019 Cross-site Scripting vulnerability in Tribulant Slideshow Gallery 1.6.8
XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-slides&method=save Slide[title], Slide[media_file], or Slide[image_url] parameter.
network
tribulant CWE-79
4.3
2019-04-15 CVE-2018-18018 SQL Injection vulnerability in Tribulant Slideshow Gallery 1.6.8
SQL Injection exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.
network
low complexity
tribulant CWE-89
7.5
2019-04-15 CVE-2018-18017 Cross-site Scripting vulnerability in Tribulant Slideshow Gallery 1.6.8
XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.
network
tribulant CWE-79
4.3
2018-10-03 CVE-2018-17946 Cross-site Scripting vulnerability in Tribulant Slideshow Gallery
The Tribulant Slideshow Gallery plugin before 1.6.6.1 for WordPress has XSS via the id, method, Gallerymessage, Galleryerror, or Galleryupdated parameter.
network
tribulant CWE-79
4.3
2014-09-11 CVE-2014-5460 Improper Input Validation vulnerability in Tribulant Tibulant Slideshow Gallery
Unrestricted file upload vulnerability in the Tribulant Slideshow Gallery plugin before 1.4.7 for WordPress allows remote authenticated users to execute arbitrary code by uploading a PHP file, then accessing it via a direct request to the file in wp-content/uploads/slideshow-gallery/.
network
low complexity
tribulant CWE-20
6.5