U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): wordpress
  • Search Type: Search All
There are 8,658 matching records.
Displaying matches 3,321 through 3,340.
Vuln ID Summary CVSS Severity
CVE-2022-4329

The Product list Widget for Woocommerce WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against both unauthenticated and authenticated users (such as high privilege one like admin).

Published: January 02, 2023; 5:15:17 PM -0500
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2022-4324

The Custom Field Template WordPress plugin before 2.5.8 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog.

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2022-4302

The White Label CMS WordPress plugin before 2.5 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present.

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2022-4298

The Wholesale Market WordPress plugin before 2.2.1 does not have authorisation check, as well as does not validate user input used to generate system path, allowing unauthenticated attackers to download arbitrary file from the server.

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-4297

The WP AutoComplete Search WordPress plugin through 1.0.4 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX available to unauthenticated users, leading to an unauthenticated SQL injection

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-4260

The WP-Ban WordPress plugin before 1.69.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-4256

The All-in-One Addons for Elementor WordPress plugin before 2.4.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-4237

The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a file and a suitable gadget chain is present on the blog

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-4236

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file via an AJAX action available to any authenticated users, which could allow users with a role as low as subscriber to read arbitrary files on the server.

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-4200

The Login with Cognito WordPress plugin through 1.4.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-4198

The WP Social Sharing WordPress plugin through 2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-4142

The WordPress Filter Gallery Plugin WordPress plugin before 0.1.6 does not properly escape the filters passed in the ufg_gallery_filters ajax action before outputting them on the page, allowing a high privileged user such as an administrator to inject HTML or javascript to the plugin settings page, even when the unfiltered_html capability is disabled.

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-4140

The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-4119

The Image Optimizer, Resizer and CDN WordPress plugin before 6.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2022-4114

The Superio WordPress theme does not sanitise and escape some parameters, which could allow users with a role as low as a subscriber to perform Cross-Site Scripting attacks.

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2022-4109

The Wholesale Market for WooCommerce WordPress plugin before 2.0.0 does not validate user input against path traversal attacks, allowing high privilege users such as admin to download arbitrary logs from the server even when they should not be able to (for example in multisite)

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 2.7 LOW
V2.0:(not available)
CVE-2022-4099

The Joy Of Text Lite WordPress plugin before 2.3.1 does not properly sanitise and escape some parameters before using them in SQL statements accessible to unauthenticated users, leading to unauthenticated SQL injection

Published: January 02, 2023; 5:15:16 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-4059

The Cryptocurrency Widgets Pack WordPress plugin before 2.0 does not sanitise and escape some parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection.

Published: January 02, 2023; 5:15:15 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-4057

The Autoptimize WordPress plugin before 3.1.0 uses an easily guessable path to store plugin's exported settings and logs.

Published: January 02, 2023; 5:15:15 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2022-4049

The WP User WordPress plugin through 7.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.

Published: January 02, 2023; 5:15:15 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)