Filtered by vendor Wpchill Subscriptions
Total 26 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-36920 1 Wpchill 1 Download Monitor 2024-09-17 4.8 Medium
Authenticated Reflected Cross-Site Scripting (XSS) vulnerability discovered in WordPress plugin Download Monitor (versions <= 4.4.6).
CVE-2022-37407 1 Wpchill 1 Gallery Photoblocks 2024-09-16 4.1 Medium
Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in WPChill Gallery PhotoBlocks plugin <= 1.2.6 at WordPress.
CVE-2021-31567 1 Wpchill 1 Download Monitor 2024-09-16 6.8 Medium
Authenticated (admin+) Arbitrary File Download vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6). The plugin allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the &downloadable_file_urls[0] parameter data. It's also possible to escape from the web server home directory and download any file within the OS.
CVE-2022-27852 1 Wpchill 1 Kb Support 2024-09-16 6.1 Medium
Multiple Unauthenticated Stored Cross-Site Scripting (XSS) vulnerabilities in KB Support (WordPress plugin) <= 1.5.5 versions.
CVE-2022-41135 1 Wpchill 1 Customizable Wordpress Gallery Plugin - Modula Image Gallery 2024-09-16 6.5 Medium
Unauth. Plugin Settings Change vulnerability in Modula plugin <= 2.6.9 on WordPress.
CVE-2022-40672 1 Wpchill 1 Cpo Shortcodes 2024-09-16 4.8 Medium
Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CPO Shortcodes plugin <= 1.5.0 at WordPress.
CVE-2022-36292 1 Wpchill 1 Gallery Photoblocks 2024-09-16 5.4 Medium
Cross-Site Request Forgery (CSRF) vulnerabilities in WPChill Gallery PhotoBlocks plugin <= 1.2.6 at WordPress.
CVE-2021-23174 1 Wpchill 1 Download Monitor 2024-09-16 3.4 Low
Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0].
CVE-2023-31219 1 Wpchill 1 Download Monitor 2024-08-28 4.1 Medium
Server-Side Request Forgery (SSRF) vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.8.1.
CVE-2024-6571 1 Wpchill 1 Optimize Images Alt Text \(alt Tag\) \& Names For Seo Using Ai 2024-08-14 5.3 Medium
The Optimize Images ALT Text (alt tag) & names for SEO using AI plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.1.1. This is due the plugin utilizing cocur and not preventing direct access to the generate-default.php file. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.
CVE-2021-25050 1 Wpchill 1 Remove Footer Credit 2024-08-03 4.8 Medium
The Remove Footer Credit WordPress plugin before 1.0.11 does properly sanitise its settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.
CVE-2021-24908 1 Wpchill 1 Check \& Log Email 2024-08-03 6.1 Medium
The Check & Log Email WordPress plugin before 1.0.4 does not escape the d parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting
CVE-2021-24786 1 Wpchill 1 Download Monitor 2024-08-03 7.2 High
The Download Monitor WordPress plugin before 4.4.5 does not properly validate and escape the "orderby" GET parameter before using it in a SQL statement when viewing the logs, leading to an SQL Injection issue
CVE-2021-24774 1 Wpchill 1 Check \& Log Email 2024-08-03 7.2 High
The Check & Log Email WordPress plugin before 1.0.3 does not validate and escape the "order" and "orderby" GET parameters before using them in a SQL statement when viewing logs, leading to SQL injections issues
CVE-2021-24446 1 Wpchill 1 Remove Footer Credit 2024-08-03 5.4 Medium
The Remove Footer Credit WordPress plugin before 1.0.6 does not have CSRF check in place when saving its settings, which could allow attacker to make logged in admins change them and lead to Stored XSS issue as well due to the lack of sanitisation
CVE-2022-45354 1 Wpchill 1 Download Monitor 2024-08-03 5.3 Medium
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.7.60.
CVE-2022-4544 1 Wpchill 1 Mashshare 2024-08-03 5.4 Medium
The MashShare WordPress plugin before 3.8.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
CVE-2022-2981 1 Wpchill 1 Download Monitor 2024-08-03 4.9 Medium
The Download Monitor WordPress plugin before 4.5.98 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.
CVE-2022-2222 1 Wpchill 1 Download Monitor 2024-08-03 4.9 Medium
The Download Monitor WordPress plugin before 4.5.91 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.
CVE-2022-1547 1 Wpchill 1 Check \& Log Email 2024-08-03 6.1 Medium
The Check & Log Email WordPress plugin before 1.0.6 does not sanitise and escape a parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting