Wordfence Intelligence CE Weekly WordPress Vulnerability Report (Feb 20, 2023 to Feb 26, 2023)
Discription

Wordfence has curated an industry leading vulnerability database with all known WordPress core, theme, and plugin vulnerabilities known as [Wordfence Intelligence Community Edition]().

This database is continuously updated, maintained, and populated by Wordfence’s highly credentialed and experienced vulnerability researchers through in-house vulnerability research, vulnerability researchers submitting directly to us using [our CVE Request form](), and by monitoring varying sources to capture all publicly available WordPress vulnerability information and adding additional context where we can.

Our mission with Wordfence Intelligence Community Edition is to make valuable vulnerability information easily accessible to everyone, like the WordPress community, so individuals and organizations alike can utilize that data to make the internet more secure. That is why the Wordfence Intelligence Community Edition user interface and [vulnerability API]() are completely free to access and utilize both personally and commercially.

Last week, there were 136 vulnerabilities disclosed in WordPress based software that have been added to the Wordfence Intelligence Community Edition Vulnerability Database, and there were 33 Vulnerability Researchers that contributed to WordPress Security last week. You can find those vulnerabilities below along with some data about the vulnerabilities that were added.

* * *

### Total Unpatched & Patched Vulnerabilities Last Week

**Patch Status** | **Number of Vulnerabilities**
—|—
Unpatched | 41
Patched | 95

* * *

### Total Vulnerabilities by CVSS Severity Last Week

**Severity Rating** | **Number of Vulnerabilities**
—|—
Low Severity | 1
Medium Severity | 114
High Severity | 17
Critical Severity | 4

* * *

### Total Vulnerabilities by CWE Type Last Week

**Vulnerability Type by CWE** | **Number of Vulnerabilities**
—|—
Cross-Site Request Forgery (CSRF) | 50
Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) | 40
Missing Authorization | 29
Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) | 4
Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) | 2
Information Exposure | 2
Improper Authorization | 1
Improper Input Validation | 1
Improper Privilege Management | 1
Deserialization of Untrusted Data | 1
Improper Control of Generation of Code (‘Code Injection’) | 1
Unrestricted Upload of File with Dangerous Type | 1
Improper Control of Filename for Include/Require Statement in PHP Program (‘PHP Remote File Inclusion’) | 1
Inefficient Regular Expression Complexity | 1
Improper Neutralization of Formula Elements in a CSV File | 1

* * *

### Researchers That Contributed to WordPress Security Last Week

**Researcher Name** | **Number of Vulnerabilities**
—|—
[Rio Darmawan]() | 16
[Lana Codes]() | 11
[Mika]() | 11
[Marco Wotschka]() | 9
[yuyudhn]() | 5
[Rafshanzani Suhada]() | 5
[Mohammadreza Rashidi]() | 4
[Abdi Pranata]() | 4
[Dave Jong]() | 3
[Mahesh Nagabhairava]() | 3
[Muhammad Daffa]() | 3
[Lokesh Dachepalli]() | 2
[Ivan Kuzymchak]() | 2
[Erwan LR]() | 2
[Rafie Muhammad]() | 2
[thiennv]() | 2
[MyungJu Kim]() | 2
[minhtuanact]() | 1
[Joshua Martinelle]() | 1
[Nguyen Anh Tien]() | 1
[Darius Sveikauskas]() | 1
[NeginNrb]() | 1
[Fariq Fadillah Gusti Insani]() | 1
[Aman Rawat]() | 1
[84EM]() | 1
[Nguyen Xuan Chien]() | 1
[FearZzZz]() | 1
[Numan Rajkotiya]() | 1
[Prasanna V Balaji]() | 1
[Justiice]() | 1
[Cat]() | 1
[deokhunKim]() | 1
[Marc-Alexandre Montpas]() | 1

* * *

### Vulnerability Details

#### [Zendrop – Global Dropshipping <= 1.0.0 – SQL Injection in setMetaData]()

**CVE ID**: CVE-2023-25960
**CVSS Score**: 9.8 (Critical)
**Researcher/s**: [Dave Jong]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Houzez Login Register <= 2.6.3 – Privilege Escalation]()

**CVE ID**: CVE-2023-26009
**CVSS Score**: 9.8 (Critical)
**Researcher/s**: [Dave Jong]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Zendrop – Global Dropshipping <= 1.0.0 – Arbitrary File Upload]()

**CVE ID**: CVE-2023-25970
**CVSS Score**: 9.8 (Critical)
**Researcher/s**: [Dave Jong]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Live Streaming – Broadcast Live Video <= 5.5.15 – Missing Authorization to Unauthenticated Remote Code Execution]()

**CVE ID**: CVE-2023-25699
**CVSS Score**: 9.1 (Critical)
**Researcher/s**: [minhtuanact]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [PayGreen – Ancienne version <= 4.10.2 – Cross-Site Request Forgery]()

**CVE ID**: CVE-2023-25986
**CVSS Score**: 8.8 (High)
**Researcher/s**: [Lokesh Dachepalli]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [BuddyForms <= 2.7.7 – PHAR Deserialization]()

**CVE ID**: CVE-2023-26326
**CVSS Score**: 8.8 (High)
**Researcher/s**: [Joshua Martinelle]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Paytm Payment Gateway <= 2.7.3 – Authenticated (Editor+) SQL Injection via ‘post’]()

**CVE ID**: CVE-2022-45805
**CVSS Score**: 8.8 (High)
**Researcher/s**: [Aman Rawat]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Drag and Drop Multiple File Upload for WooCommerce <= 1.0.8 – Cross-Site Request Forgery in upload and delete_file]()

**CVE ID**: CVE-2022-45377
**CVSS Score**: 8.8 (High)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Booking Ultra Pro <= 1.1.4 – Cross-Site Request Forgery]()

**CVE ID**: CVE-2022-46816
**CVSS Score**: 8.8 (High)
**Researcher/s**: [Nguyen Xuan Chien]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [WP Meta SEO <= 4.5.2 – Authenticated (Subscriber+) SQL Injection]()

**CVE ID**: CVE Unknown
**CVSS Score**: 8.8 (High)
**Researcher/s**: Unknown
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Drag and Drop Multiple File Upload – Contact Form 7 <= 1.3.6.5 – Cross-Site Request Forgery in dnd_upload_cf7_upload and dnd_codedropz_upload_delete]()

**CVE ID**: CVE-2022-45364
**CVSS Score**: 8.8 (High)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Custom Content Shortcode <= 4.0.2 – Authenticated (Contributor+) Local File Inclusion via Shortcode]()

**CVE ID**: CVE-2023-0340
**CVSS Score**: 8.8 (High)
**Researcher/s**: [Erwan LR]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Slimstat Analytics <= 4.9.3.2 – Authenticated (Subscriber+) SQL Injection via Shortcode]()

**CVE ID**: CVE-2023-0630
**CVSS Score**: 8.8 (High)
**Researcher/s**: [Marc-Alexandre Montpas]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [simple-git < 3.16.0 – Remote Code Execution]()

**CVE ID**: CVE-2022-25860
**CVSS Score**: 8.1 (High)
**Researcher/s**: Unknown
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [GMAce <= 1.5.2 – Cross-Site Request Forgery via gmace_manager_client]()

**CVE ID**: CVE-2023-23861
**CVSS Score**: 8.1 (High)
**Researcher/s**: [Mika]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Community by PeepSo <= 6.0.2.0 – Cross-Site Request Forgery leading to Plugin/Subscription Deletion]()

**CVE ID**: CVE-2023-25967
**CVSS Score**: 8.1 (High)
**Researcher/s**: [Cat]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Video Gallery – YouTube Gallery <= 1.7.6 – Missing Authorization]()

**CVE ID**: CVE-2023-25988
**CVSS Score**: 7.3 (High)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Real Estate 7 Theme <= 3.3.1 – Stored Cross-Site Scripting]()

**CVE ID**: CVE-2022-47146
**CVSS Score**: 7.2 (High)
**Researcher/s**: [FearZzZz]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [10Web Booster – Website speed optimization, Cache & Page Speed optimizer <= 2.13.44 – Missing Authorization in Settings Import to Stored Cross-Site Scripting]()

**CVE ID**: CVE Unknown
**CVSS Score**: 7.2 (High)
**Researcher/s**: Unknown
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [ProfilePress <= 4.5.4 – Unauthenticated Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-23830
**CVSS Score**: 7.2 (High)
**Researcher/s**: [Rafie Muhammad]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [WP Meta SEO <= 4.5.2 – Missing Authorization in ‘startProcess’]()

**CVE ID**: CVE Unknown
**CVSS Score**: 7.1 (High)
**Researcher/s**: Unknown
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [All In One Favicon <= 4.7 – Authenticated(Admin+) Directory Traversal]()

**CVE ID**: CVE-2023-24416
**CVSS Score**: 6.5 (Medium)
**Researcher/s**: [Mika]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [WP OAuth Server <= 4.2.3 – Cross-Site Request Forgery to Arbitrary Post Deletion (wo_ajax_remove_client)]()

**CVE ID**: CVE-2022-3894
**CVSS Score**: 6.5 (Medium)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [All in One SEO Pack <= 4.2.9 – Authenticated (Contributor+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-0586
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Ivan Kuzymchak]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Sp*tify Play Button for WordPress <= 2.05 – Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode]()

**CVE ID**: CVE-2023-26536
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Mika]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Simple YouTube Responsive <= 2.5 – Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode]()

**CVE ID**: CVE-2023-25982
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [yuyudhn](), [Darius Sveikauskas]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [ProfilePress <= 4.5.4 – Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcodes]()

**CVE ID**: CVE-2023-23820
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Rafie Muhammad]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [JS Job Manager <= 2.0.0 – Authenticated (Subscriber+) Stored Cross-Site Scripting via title]()

**CVE ID**: CVE-2023-25963
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Fariq Fadillah Gusti Insani]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [GoToWP <= 5.1.1 – Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode]()

**CVE ID**: CVE-2023-0369
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Hero Banner Ultimate <= 1.3.4 – Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcodes]()

**CVE ID**: CVE-2022-45818
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [thiennv]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [wpDataTables <= 2.1.49 – Authenticated (Contributor+) Stored Cross Site Scripting]()

**CVE ID**: CVE-2023-23876
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Rafshanzani Suhada]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Custom Content Shortcode <= 4.0.2 – Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode]()

**CVE ID**: CVE-2023-0273
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Companion Sitemap Generator <= 4.5.1.1 – Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode]()

**CVE ID**: CVE-2023-0066
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Strong Testimonials <= 3.0.2 – Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcodes]()

**CVE ID**: CVE-2023-26013
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Rafshanzani Suhada]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Ditty <= 3.0.32 – Authenticated (Contributor+) Stored Cross-Scripting via Shortcode]()

**CVE ID**: CVE-2023-23874
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Rafshanzani Suhada]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Gutenberge Blocks <= 2.1.8 – Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcodes]()

**CVE ID**: CVE-2023-22713
**CVSS Score**: 6.4 (Medium)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Multiple Page Generator Plugin <= 3.3.9 – Cross-Site Request Forgery]()

**CVE ID**: CVE-2022-47143
**CVSS Score**: 6.3 (Medium)
**Researcher/s**: [Mohammadreza Rashidi]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [CSS JS Manager <= 2.4.49 – Cross-Site Request Forgery]()

**CVE ID**: CVE-2022-47154
**CVSS Score**: 6.3 (Medium)
**Researcher/s**: [Mohammadreza Rashidi]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Easy Google Analytics for WordPress <= 1.6.0 – Cross-Site Request Forgery]()

**CVE ID**: CVE-2023-23887
**CVSS Score**: 6.1 (Medium)
**Researcher/s**: [Mika]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Japanized For WooCommerce <= 2.5.4 – Reflected Cross-Site Scripting]()

**CVE ID**: CVE-2023-0942
**CVSS Score**: 6.1 (Medium)
**Researcher/s**: [Marco Wotschka]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [asMember <= 1.5.4 – Authenticated (Administrator+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-26541
**CVSS Score**: 5.9 (Medium)
**Researcher/s**: [Prasanna V Balaji]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Social Login WP <= 5.0.0.0 – Cross-Site Request Forgery]()

**CVE ID**: CVE-2022-38063
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Etsy Shop <= 3.0.3 – Cross-Site Request Forgery to Plugin Settings Update]()

**CVE ID**: CVE-2023-25975
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [phpinfo() WP <= 3.0 – Cross-Site Request Forgery]()

**CVE ID**: CVE-2023-26542
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Mika]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Admin Block Country <= 7.1.4 – Cross-Site Request Forgery via admin_block_country_initial_page]()

**CVE ID**: CVE-2023-24007
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Mika]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [WP Meta SEO <= 4.5.3 – Missing Authorization in ‘wpmsGGSaveInformation’]()

**CVE ID**: CVE-2023-1022
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Marco Wotschka]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Feed Them Social <= 3.0.2 – Cross-Site Request Forgery]()

**CVE ID**: CVE-2023-25056
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [WP Meta SEO <= 4.5.3 – Missing Authorization in ‘saveSitemapSettings’]()

**CVE ID**: CVE-2023-1023
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Marco Wotschka]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Publish to Schedule <= 4.4.2 – Cross-Site Request Forgery leading to Plugin Option Changes]()

**CVE ID**: CVE-2023-25994
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Client Portal – Private user pages and login <= 1.1.8 – Cross-Site Request Forgery via cp_create_private_pages_for_all_users function]()

**CVE ID**: CVE-2023-25968
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Apollo13 Framework Extensions <= 1.8.10 – Missing Authorization]()

**CVE ID**: CVE-2023-25959
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Community by PeepSo <= 6.0.2.0 – Cross Site Request Forgery]()

**CVE ID**: CVE-2022-41633
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Lana Codes]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [WP Dynamic Keywords Injector <= 2.3.15 – Cross-Site Request Forgery]()

**CVE ID**: CVE-2022-47141
**CVSS Score**: 5.4 (Medium)
**Researcher/s**: [Mohammadreza Rashidi]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [WP-RecentComments <= 2.2.7 – Unauthenticated Information Exposure]()

**CVE ID**: CVE-2023-23886
**CVSS Score**: 5.3 (Medium)
**Researcher/s**: [Nguyen Anh Tien]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Conditional Checkout Fields & Edit Checkout Fields for WooCommerce <= 1.2.1 – Missing Authorization]()

**CVE ID**: CVE-2022-45070
**CVSS Score**: 5.3 (Medium)
**Researcher/s**: [84EM]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Redirect Redirection <= 1.1.3 – Missing Authorization in ‘loadRedirectSettings’ function]()

**CVE ID**: CVE Unknown
**CVSS Score**: 5.3 (Medium)
**Researcher/s**: Unknown
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [http-cache-semantics < 4.1.1 – Regular Expression Denial of Service (ReDoS)]()

**CVE ID**: CVE-2022-25881
**CVSS Score**: 5.3 (Medium)
**Researcher/s**: Unknown
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [GMAce <= 1.5.2 – Authenticated(Admin+) Directory Traversal]()

**CVE ID**: CVE-2023-23872
**CVSS Score**: 4.9 (Medium)
**Researcher/s**: [Mika]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [VK All in One Expansion Unit <= 9.87.0.1 – Reflected Cross-Site Scripting via REQUEST_URI]()

**CVE ID**: CVE-2023-0937
**CVSS Score**: 4.7 (Medium)
**Researcher/s**: [Erwan LR]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [WordPress Custom Settings <= 1.0 – Authenticated(Admin+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-23806
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Jobs for WordPress <= 2.5.10.2 – Authenticated (Administrator+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-26017
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [yuyudhn]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [WPMobile.App — Android and iOS Mobile Application <= 11.18 – Authenticated (Administrator+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-26010
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [All in One SEO Pack <= 4.2.9 – Authenticated (Administrator+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-0585
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Marco Wotschka](), [Ivan Kuzymchak]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Sitemap Index <= 1.2.3 – Authenticated(Admin+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-23816
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Accordions <= 2.3.0 – Authenticated (Administrator+) Stored Cross-Site Scripting via Several Parameters]()

**CVE ID**: CVE-2023-25962
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [Custom Login Page <= 2.0 – Authenticated (Administrator+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-26012
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Mahesh Nagabhairava]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Simple Portfolio Gallery <= 0.1 – Authenticated (Administrator+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-26016
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Mahesh Nagabhairava]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Exquisite PayPal Donation <= v2.0.0 – Authenticated(Admin+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-23785
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Chat Bee <= 1.1.0 – Authenticated (Administrator+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-26538
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Lokesh Dachepalli]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Stock market charts from finviz <= 1.0 – Authenticated(Admin+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-23809
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Clio Grow <= 1.0.0 – Authenticated (Admin+) Stored Cross Site Scripting]()

**CVE ID**: CVE-2023-22683
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [TypeSquare Webfonts for ConoHa <= 2.0.3 – Authenticated (Administrator+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2023-25458
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Abdi Pranata]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Circles Gallery <= 1.0.10 – Authenticated (Admin+) Stored Cross-Site Scripting via Admin Settings]()

**CVE ID**: CVE-2023-23881
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Rio Darmawan]()
**Patch Status**: Unpatched
**Vulnerability Details:**

* * *

#### [Video Gallery – YouTube Gallery <= 1.7.6 – Authenticated (Admin+) Stored Cross Site Scripting]()

**CVE ID**: CVE-2023-25979
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [yuyudhn]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [WP Table Builder – WordPress Table Plugin <= 1.4.6 – Authenticated (Admin+) Stored Cross-Site Scripting]()

**CVE ID**: CVE-2022-46852
**CVSS Score**: 4.4 (Medium)
**Researcher/s**: [Muhammad Daffa]()
**Patch Status**: Patched
**Vulnerability Details:**

* * *

#### [CPT – Speakers <= 1.1 – Authenticated (Administrator+) Stored Cross-Site Scripting](Read More

Back to Main

Subscribe for the latest news: