Vulnerabilities > Wpsymposiumpro > WP Symposium

DATE CVE VULNERABILITY TITLE RISK
2019-09-26 CVE-2015-9414 Cross-site Scripting vulnerability in Wpsymposiumpro Wp-Symposium
The wp-symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter.
4.3
2015-01-13 CVE-2014-10021 Arbitrary File Upload vulnerability in Wpsymposiumpro WP Symposium 14.11
Unrestricted file upload vulnerability in UploadHandler.php in the WP Symposium plugin 14.11 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in server/php/.
network
low complexity
wpsymposiumpro
7.5
2014-12-24 CVE-2014-8810 SQL Injection vulnerability in Wpsymposiumpro WP Symposium
SQL injection vulnerability in ajax/mail_functions.php in the WP Symposium plugin before 14.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tray parameter in a getMailMessage action.
network
low complexity
wpsymposiumpro CWE-89
6.5
2014-12-24 CVE-2014-8809 Cross-Site Scripting vulnerability in Wpsymposiumpro WP Symposium
Multiple cross-site scripting (XSS) vulnerabilities in the WP Symposium plugin before 14.11 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter in an addComment action to ajax/profile_functions.php, (2) compose_text parameter in a sendMail action to ajax/mail_functions.php, (3) comment parameter in an add_comment action to ajax/lounge_functions.php, or (4) name parameter in a create_album action to ajax/gallery_functions.php.
4.3
2014-03-28 CVE-2013-2695 Cross-Site Scripting vulnerability in Wpsymposiumpro WP Symposium
Cross-site scripting (XSS) vulnerability in invite.php in the WP Symposium plugin before 13.04 for WordPress allows remote attackers to inject arbitrary web script or HTML via the u parameter.
4.3
2014-03-28 CVE-2013-2694 Improper Input Validation vulnerability in Wpsymposiumpro WP Symposium 13.04
Open redirect vulnerability in invite.php in the WP Symposium plugin 13.04 for WordPress allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the u parameter.
5.8
2011-12-27 CVE-2011-3841 Cross-Site Scripting vulnerability in Wpsymposiumpro WP Symposium
Cross-site scripting (XSS) vulnerability in uploadify/get_profile_avatar.php in the WP Symposium plugin before 11.12.08 for WordPress allows remote attackers to inject arbitrary web script or HTML via the uid parameter.
4.3