Vulnerabilities > Webdevocean

DATE CVE VULNERABILITY TITLE RISK
2023-11-18 CVE-2023-47552 Cross-Site Request Forgery (CSRF) vulnerability in Webdevocean Image Hover Effects 5.3
Cross-Site Request Forgery (CSRF) vulnerability in Labib Ahmed Image Hover Effects – WordPress Plugin.This issue affects Image Hover Effects – WordPress Plugin: from n/a through 5.5.
network
low complexity
webdevocean CWE-352
8.8
2023-06-07 CVE-2021-4363 Cross-site Scripting vulnerability in Webdevocean WP Quick Frontend Editor
The WP Quick FrontEnd Editor plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 5.5 due to insufficient input sanitization and output escaping on the 'save_content_front' function that uses print_r on the user-supplied $_REQUEST values .
network
low complexity
webdevocean CWE-79
6.1
2023-06-07 CVE-2021-4378 Cross-site Scripting vulnerability in Webdevocean WP Quick Frontend Editor
The WP Quick FrontEnd Editor plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 5.5 due to insufficient input sanitization and output escaping.
network
low complexity
webdevocean CWE-79
5.4
2023-06-07 CVE-2021-4383 Missing Authorization vulnerability in Webdevocean WP Quick Frontend Editor
The WP Quick FrontEnd Editor plugin for WordPress is vulnerable to page content injection in versions up to, and including, 5.5.
network
low complexity
webdevocean CWE-862
4.3
2023-03-30 CVE-2023-23681 Cross-site Scripting vulnerability in Webdevocean Image Hover Effects for Wpbakery Page Builder
Auth.
network
low complexity
webdevocean CWE-79
5.4
2022-12-12 CVE-2022-4010 Unspecified vulnerability in Webdevocean Image Hover Effects 5.3
The Image Hover Effects WordPress plugin before 5.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
webdevocean
4.8