Filtered by vendor Wp-buy Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-4305 1 Wp-buy 1 Login As User Or Customer \(user Switching\) 2023-11-07 9.8 Critical
The Login as User or Customer WordPress plugin before 3.3 lacks authorization checks to ensure that users are allowed to log in as another one, which could allow unauthenticated attackers to obtain a valid admin session.
CVE-2021-24847 1 Wp-buy 1 Seo Redirection-301 Redirect Manager 2023-11-07 8.8 High
The importFromRedirection AJAX action of the SEO Redirection Plugin – 301 Redirect Manager WordPress plugin before 8.2, available to any authenticated user, does not properly sanitise the offset parameter before using it in a SQL statement, leading an SQL injection when the redirection plugin is also installed
CVE-2023-36678 1 Wp-buy 1 Wp Content Copy Protection \& No Right Click 2023-08-09 4.8 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP-buy WP Content Copy Protection & No Right Click plugin <= 3.5.5 versions.
CVE-2021-24188 1 Wp-buy 1 Wp Content Copy Protection \& No Right Click 2022-08-30 8.8 High
Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WP Content Copy Protection & No Right Click WordPress plugin before 3.1.5, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.
CVE-2021-24190 1 Wp-buy 1 Conditional Marketing Mailer 2022-07-30 8.8 High
Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the WooCommerce Conditional Marketing Mailer WordPress plugin before 1.5.2, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.
CVE-2021-24195 1 Wp-buy 1 Login As User Or Customer \(user Switching\) 2022-07-30 8.8 High
Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login as User or Customer (User Switching) WordPress plugin before 1.8, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.
CVE-2021-24194 1 Wp-buy 1 Login Protection - Limit Failed Login Attempts 2022-07-30 8.8 High
Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login Protection - Limit Failed Login Attempts WordPress plugin before 2.9, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.
CVE-2021-24193 1 Wp-buy 1 Visitor Traffic Real Time Statistics 2022-07-30 8.8 High
Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Visitor Traffic Real Time Statistics WordPress plugin before 2.12, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.
CVE-2022-23983 1 Wp-buy 1 Wp Content Copy Protection \& No Right Click 2022-03-01 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability leading to plugin Settings Update discovered in WP Content Copy Protection & No Right Click WordPress plugin (versions <= 3.4.4).
CVE-2021-24829 1 Wp-buy 1 Visitor Traffic Real Time Statistics 2021-11-10 8.8 High
The Visitor Traffic Real Time Statistics WordPress plugin before 3.9 does not validate and escape user input passed to the today_traffic_index AJAX action (available to any authenticated users) before using it in a SQL statement, leading to an SQL injection issue
CVE-2021-24189 1 Wp-buy 1 Captchinoo 2021-05-26 8.8 High
Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Captchinoo, Google recaptcha for admin login page WordPress plugin before 2.4, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.
CVE-2019-15831 1 Wp-buy 1 Visitor Traffic Real Time Statistics 2019-09-03 N/A
The visitors-traffic-real-time-statistics plugin before 1.12 for WordPress has CSRF in the settings page.
CVE-2019-15832 1 Wp-buy 1 Visitor Traffic Real Time Statistics 2019-09-03 N/A
The visitors-traffic-real-time-statistics plugin before 1.13 for WordPress has CSRF.