Filtered by vendor Tipsandtricks-hq Subscriptions
Total 51 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-24734 1 Tipsandtricks-hq 1 Compact Wp Audio Player 2024-08-03 5.4 Medium
The Compact WP Audio Player WordPress plugin before 1.9.7 does not escape some of its shortcodes attributes, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.
CVE-2021-24697 1 Tipsandtricks-hq 1 Simple Download Monitor 2024-08-03 6.1 Medium
The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the 1) sdm_active_tab GET parameter and 2) sdm_stats_start_date/sdm_stats_end_date POST parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues
CVE-2021-24735 1 Tipsandtricks-hq 1 Compact Wp Audio Player 2024-08-03 6.5 Medium
The Compact WP Audio Player WordPress plugin before 1.9.7 does not implement nonce checks, which could allow attackers to make a logged in admin change the "Disable Simultaneous Play" setting via a CSRF attack.
CVE-2021-24693 1 Tipsandtricks-hq 1 Simple Download Monitor 2024-08-03 9.0 Critical
The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the "File Thumbnail" post meta before outputting it in some pages, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks. Given the that XSS is triggered even when the Download is in a review state, contributor could make JavaScript code execute in a context of a reviewer such as admin and make them create a rogue admin account, or install a malicious plugin
CVE-2021-24694 1 Tipsandtricks-hq 1 Simple Download Monitor 2024-08-03 5.4 Medium
The Simple Download Monitor WordPress plugin before 3.9.11 could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attack via 1) "color" or "css_class" argument of sdm_download shortcode, 2) "class" or "placeholder" argument of sdm_search_form shortcode.
CVE-2021-24698 1 Tipsandtricks-hq 1 Simple Download Monitor 2024-08-03 4.3 Medium
The Simple Download Monitor WordPress plugin before 3.9.6 allows users with a role as low as Contributor to remove thumbnails from downloads they do not own, even if they cannot normally edit the download.
CVE-2021-24692 1 Tipsandtricks-hq 1 Simple Download Monitor 2024-08-03 6.5 Medium
The Simple Download Monitor WordPress plugin before 3.9.5 allows users with a role as low as Contributor to download any file on the web server (such as wp-config.php) via a path traversal vector.
CVE-2021-24711 1 Tipsandtricks-hq 1 Software License Manager 2024-08-03 8.8 High
The del_reistered_domains AJAX action of the Software License Manager WordPress plugin before 4.5.1 does not have any CSRF checks, and is vulnerable to a CSRF attack
CVE-2021-24696 1 Tipsandtricks-hq 1 Simple Download Monitor 2024-08-03 8.8 High
The Simple Download Monitor WordPress plugin before 3.9.9 does not enforce nonce checks, which could allow attackers to perform CSRF attacks to 1) make admins export logs to exploit a separate log disclosure vulnerability (fixed in 3.9.6), 2) delete logs (fixed in 3.9.9), 3) remove thumbnail image from downloads
CVE-2021-24695 1 Tipsandtricks-hq 1 Simple Download Monitor 2024-08-03 7.5 High
The Simple Download Monitor WordPress plugin before 3.9.6 saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and Usernames
CVE-2021-24665 1 Tipsandtricks-hq 1 Wp Video Lightbox 2024-08-03 5.4 Medium
The WP Video Lightbox WordPress plugin before 1.9.3 does not escape the attributes of its shortcodes, allowing users with a role as low as contributor to perform Cross-Site Scripting attacks
CVE-2021-24560 1 Tipsandtricks-hq 1 Software License Manager 2024-08-03 6.1 Medium
The Software License Manager WordPress plugin before 4.4.8 does not sanitise or escape the edit_record parameter before outputting it back in the page in the admin dashboard, leading to a Reflected Cross-Site Scripting issue
CVE-2021-20782 1 Tipsandtricks-hq 1 Software License Manager 2024-08-03 8.8 High
Cross-site request forgery (CSRF) vulnerability in Software License Manager versions prior to 4.4.6 allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2022-4672 1 Tipsandtricks-hq 1 Wordpress Simple Paypal Shopping Cart 2024-08-03 5.4 Medium
The WordPress Simple Shopping Cart WordPress plugin before 4.6.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
CVE-2022-4542 1 Tipsandtricks-hq 1 Compact Wp Audio Player 2024-08-03 5.4 Medium
The Compact WP Audio Player WordPress plugin before 1.9.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
CVE-2022-4465 1 Tipsandtricks-hq 1 Wp Video Lightbox 2024-08-03 5.4 Medium
The WP Video Lightbox WordPress plugin before 1.9.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin.
CVE-2022-3822 1 Tipsandtricks-hq 1 Donations Via Paypal 2024-08-03 4.8 Medium
The Donations via PayPal WordPress plugin before 1.9.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
CVE-2022-2189 1 Tipsandtricks-hq 1 Wp Video Lightbox 2024-08-03 6.1 Medium
The WP Video Lightbox WordPress plugin before 1.9.5 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers
CVE-2022-2194 1 Tipsandtricks-hq 1 Accept Stripe 2024-08-03 4.8 Medium
The Accept Stripe Payments WordPress plugin before 2.0.64 does not sanitize and escape some of its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2022-1695 1 Tipsandtricks-hq 1 Wp Simple Adsense Insertion 2024-08-03 4.3 Medium
The WP Simple Adsense Insertion WordPress plugin before 2.1 does not perform CSRF checks on updates to its admin page, allowing an attacker to trick a logged in user to manipulate ads and inject arbitrary javascript via submitting a form.