Vulnerabilities > WEB Dorado

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2023-2655 SQL Injection vulnerability in Web-Dorado Contact Form Maker
The Contact Form by WD WordPress plugin through 1.13.23 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin
network
low complexity
web-dorado CWE-89
7.2
2023-11-30 CVE-2023-48320 Cross-site Scripting vulnerability in Web-Dorado Spidervplayer 1.5.22
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebDorado SpiderVPlayer allows Stored XSS.This issue affects SpiderVPlayer: from n/a through 1.5.22.
network
low complexity
web-dorado CWE-79
4.8
2023-11-22 CVE-2023-5048 Cross-site Scripting vulnerability in Web-Dorado WP Form Builder
The WDContactFormBuilder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Contact_Form_Builder' shortcode in versions up to, and including, 1.0.72 due to insufficient input sanitization and output escaping on 'id' user supplied attribute.
network
low complexity
web-dorado CWE-79
5.4
2023-11-13 CVE-2023-46619 Cross-Site Request Forgery (CSRF) vulnerability in Web-Dorado Wdsocialwidgets
Cross-Site Request Forgery (CSRF) vulnerability in WebDorado WDSocialWidgets plugin <= 1.0.15 versions.
network
low complexity
web-dorado CWE-352
8.8
2023-11-07 CVE-2023-5709 SQL Injection vulnerability in Web-Dorado WD Widgettwitter
The WD WidgetTwitter plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 1.0.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
web-dorado CWE-89
6.5
2023-10-26 CVE-2023-46090 Cross-site Scripting vulnerability in Web-Dorado Wdsocialwidgets
Unauth.
network
low complexity
web-dorado CWE-79
6.1
2023-10-18 CVE-2023-45632 Cross-site Scripting vulnerability in Web-Dorado Spidervplayer 1.5.22
Unauth.
network
low complexity
web-dorado CWE-79
6.1
2021-11-08 CVE-2021-24625 SQL Injection vulnerability in Web-Dorado Spidercatalog
The SpiderCatalog WordPress plugin through 1.7.3 does not sanitise or escape the 'parent' and 'ordering' parameters from the admin dashboard before using them in a SQL statement, leading to a SQL injection when adding a category
network
low complexity
web-dorado CWE-89
6.5
2021-07-12 CVE-2021-24426 Cross-site Scripting vulnerability in Web-Dorado Backup-Wd
The Backup by 10Web – Backup and Restore Plugin WordPress plugin through 1.0.20 does not sanitise or escape the tab parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting issue
network
low complexity
web-dorado CWE-79
4.8
2019-04-29 CVE-2019-11591 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Web-Dorado Contact Form
The WebDorado Contact Form plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.
network
low complexity
web-dorado CWE-829
8.8