Filtered by vendor Tipsandtricks-hq Subscriptions
Total 51 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-44737 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-09-16 5.4 Medium
Multiple Cross-Site Request Forgery vulnerabilities in All-In-One Security (AIOS) – Security and Firewall (WordPress plugin) <= 5.1.0 on WordPress.
CVE-2022-47588 1 Tipsandtricks-hq 1 Simple Photo Gallery 2024-09-05 9.8 Critical
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tips and Tricks HQ, Peter Petreski Simple Photo Gallery simple-photo-gallery allows SQL Injection.This issue affects Simple Photo Gallery: from n/a through v1.8.1.
CVE-2024-6136 1 Tipsandtricks-hq 1 Wp Estore 2024-08-13 5.4 Medium
The wp-cart-for-digital-products WordPress plugin before 8.5.6 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks
CVE-2024-6133 1 Tipsandtricks-hq 1 Wp Estore 2024-08-13 6.5 Medium
The wp-cart-for-digital-products WordPress plugin before 8.5.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
CVE-2024-7353 1 Tipsandtricks-hq 1 Accept Stripe 2024-08-07 5.4 Medium
The Accept Stripe Payments plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's accept_stripe_payment_ng shortcode in all versions up to, and including, 2.0.86 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2013-2705 1 Tipsandtricks-hq 1 Wordpress Simple Paypal Shopping Cart 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in the WordPress Simple Paypal Shopping Cart plugin before 3.6 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings.
CVE-2015-9310 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-08-06 N/A
The all-in-one-wp-security-and-firewall plugin before 3.9.1 for WordPress has multiple SQL injection issues.
CVE-2015-9293 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-08-06 N/A
The all-in-one-wp-security-and-firewall plugin before 3.9.8 for WordPress has XSS in the unlock request feature.
CVE-2015-9294 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-08-06 N/A
The all-in-one-wp-security-and-firewall plugin before 3.9.5 for WordPress has XSS in add_query_arg and remove_query_arg function instances.
CVE-2016-10888 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-08-06 N/A
The all-in-one-wp-security-and-firewall plugin before 4.0.7 for WordPress has multiple SQL injection issues.
CVE-2016-10867 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-08-06 6.1 Medium
The all-in-one-wp-security-and-firewall plugin before 4.0.6 for WordPress has XSS in settings pages.
CVE-2016-10887 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-08-06 N/A
The all-in-one-wp-security-and-firewall plugin before 4.0.9 for WordPress has multiple SQL injection issues.
CVE-2016-10868 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-08-06 N/A
The all-in-one-wp-security-and-firewall plugin before 4.0.5 for WordPress has XSS in the blacklist, file system, and file change detection settings pages.
CVE-2016-10866 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-08-06 N/A
The all-in-one-wp-security-and-firewall plugin before 4.2.0 for WordPress has multiple XSS issues.
CVE-2019-5993 1 Tipsandtricks-hq 1 Category Specific Rss Feed Subscription 2024-08-04 8.8 High
Cross-site request forgery (CSRF) vulnerability in Category Specific RSS feed Subscription version v2.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2020-29171 1 Tipsandtricks-hq 1 Wp Security \& Firewall 2024-08-04 6.1 Medium
Cross-site scripting (XSS) vulnerability in admin/wp-security-blacklist-menu.php in the Tips and Tricks HQ All In One WP Security & Firewall (all-in-one-wp-security-and-firewall) plugin before 4.4.6 for WordPress.
CVE-2020-5650 1 Tipsandtricks-hq 1 Simple Download Monitor 2024-08-04 6.1 Medium
Cross-site scripting vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2020-5651 1 Tipsandtricks-hq 1 Simple Download Monitor 2024-08-04 8.8 High
SQL injection vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to execute arbitrary SQL commands via a specially crafted URL.
CVE-2021-25102 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-08-03 4.7 Medium
The All In One WP Security & Firewall WordPress plugin before 4.4.11 does not validate, sanitise and escape the redirect_to parameter before using it to redirect user, either via a Location header, or meta url attribute, when the Rename Login Page is active, which could lead to an Arbitrary Redirect as well as Cross-Site Scripting issue. Exploitation of this issue requires the Login Page URL value to be known, which should be hard to guess, reducing the risk
CVE-2021-24799 1 Tipsandtricks-hq 1 Far Future Expiry Header 2024-08-03 4.3 Medium
The Far Future Expiry Header WordPress plugin before 1.5 does not have CSRF check when saving its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.