Filtered by vendor Wpzoom Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8276 1 Wpzoom 1 Wpzoom Portfolio 2024-09-13 6.4 Medium
The WPZOOM Portfolio Lite – Filterable Portfolio Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:wpzoom-blocks' Gutenberg block in all versions up to, and including, 1.4.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-22162 1 Wpzoom 1 Wpzoom Shortcodes 2024-08-22 7.1 High
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPZOOM WPZOOM Shortcodes allows Reflected XSS.This issue affects WPZOOM Shortcodes: from n/a through 1.0.3.
CVE-2021-24634 1 Wpzoom 1 Recipe Card Blocks For Gutenberg \& Elementor 2024-08-03 5.4 Medium
The Recipe Card Blocks by WPZOOM WordPress plugin before 2.8.3 does not properly sanitise or escape some of the properties of the Recipe Card Block (such as ingredientsLayout, iconSet, steps, ingredients, recipeTitle, or settings), which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks.
CVE-2021-24632 1 Wpzoom 1 Recipe Card Blocks For Gutenberg \& Elementor 2024-08-03 6.1 Medium
The Recipe Card Blocks by WPZOOM WordPress plugin before 2.8.1 does not escape the message parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting issue
CVE-2022-4789 1 Wpzoom 1 Wpzoom Portfolio 2024-08-03 5.4 Medium
The WPZOOM Portfolio WordPress plugin before 1.2.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.
CVE-2022-4763 1 Wpzoom 1 Icon Widget 2024-08-03 5.4 Medium
The Icon Widget WordPress plugin before 1.3.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
CVE-2022-2391 1 Wpzoom 1 Inspiro Pro 2024-08-03 5.4 Medium
The Inspiro PRO WordPress plugin does not sanitize the portfolio slider description, allowing users with privileges as low as Contributor to inject JavaScript into the description.
CVE-2024-5686 1 Wpzoom 1 Wpzoom Addons For Elementor 2024-08-01 6.4 Medium
The WPZOOM Addons for Elementor (Templates, Widgets) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ attribute within the plugin's Team Members widget in all versions up to, and including, 1.1.38 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.