Vulnerabilities > Wpdevart

DATE CVE VULNERABILITY TITLE RISK
2024-07-06 CVE-2024-37542 Missing Authorization vulnerability in Wpdevart Gallery
Missing Authorization vulnerability in WpDevArt Responsive Image Gallery, Gallery Album.This issue affects Responsive Image Gallery, Gallery Album: from n/a through 2.0.3.
network
low complexity
wpdevart CWE-862
6.3
2023-11-14 CVE-2023-47533 Cross-site Scripting vulnerability in Wpdevart Countdown and Countup, Woocommerce Sales Timer
Auth.
network
low complexity
wpdevart CWE-79
4.8
2023-11-06 CVE-2022-47428 SQL Injection vulnerability in Wpdevart Booking Calendar
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WpDevArt Booking calendar, Appointment Booking System allows SQL Injection.This issue affects Booking calendar, Appointment Booking System: from n/a through 3.2.7.
network
low complexity
wpdevart CWE-89
critical
9.8
2023-10-26 CVE-2023-46075 Cross-site Scripting vulnerability in Wpdevart Contact Form Builder 2.1.6
Unauth.
network
low complexity
wpdevart CWE-79
6.1
2023-10-18 CVE-2023-45630 Cross-site Scripting vulnerability in Wpdevart Gallery
Unauth.
network
low complexity
wpdevart CWE-79
6.1
2023-10-16 CVE-2023-45629 Cross-Site Request Forgery (CSRF) vulnerability in Wpdevart Gallery - Image and Video Gallery With Thumbnails
Cross-Site Request Forgery (CSRF) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3 versions.
network
low complexity
wpdevart CWE-352
8.8
2023-06-05 CVE-2023-0900 Unspecified vulnerability in Wpdevart Pricing Table Builder 1.1.5/1.1.6
The Pricing Table Builder WordPress plugin through 1.1.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high-privilege users such as admins.
network
low complexity
wpdevart
7.2
2023-04-06 CVE-2023-24387 Cross-site Scripting vulnerability in Wpdevart Organization Chart
Auth.
network
low complexity
wpdevart CWE-79
4.8
2023-04-06 CVE-2023-24002 Cross-site Scripting vulnerability in Wpdevart Youtube Embed, Playlist and Popup
Auth.
network
low complexity
wpdevart CWE-79
4.8
2023-04-06 CVE-2023-24004 Cross-site Scripting vulnerability in Wpdevart Download Image and Video Lightbox, Image Popup
Auth.
network
low complexity
wpdevart CWE-79
4.8