Filtered by vendor Vektor-inc Subscriptions
Filtered by product Vk All In One Expansion Unit Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-37956 1 Vektor-inc 1 Vk All In One Expansion Unit 2024-08-30 6.5 Medium
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Vektor,Inc. VK All in One Expansion Unit allows Stored XSS.This issue affects VK All in One Expansion Unit: from n/a through 9.99.1.0.
CVE-2023-28367 1 Vektor-inc 1 Vk All In One Expansion Unit 2024-08-02 5.4 Medium
Cross-site scripting vulnerability in CTA post function of VK All in One Expansion Unit 9.88.1.0 and earlier allows a remote authenticated attacker to inject an arbitrary script.
CVE-2023-27926 1 Vektor-inc 1 Vk All In One Expansion Unit 2024-08-02 5.4 Medium
Cross-site scripting vulnerability in Profile setting function of VK All in One Expansion Unit 9.88.1.0 and earlier allows a remote authenticated attacker to inject an arbitrary script.
CVE-2023-0937 1 Vektor-inc 1 Vk All In One Expansion Unit 2024-08-02 6.1 Medium
The VK All in One Expansion Unit WordPress plugin before 9.87.1.0 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers
CVE-2023-0230 1 Vektor-inc 1 Vk All In One Expansion Unit 2024-08-02 5.4 Medium
The VK All in One Expansion Unit WordPress plugin before 9.86.0.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.