Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Webfactoryltd Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36909 1 Webfactoryltd 1 Wp Reset Pro 2022-10-27 5.5 MEDIUM 8.1 HIGH
Authenticated Database Reset vulnerability in WordPress WP Reset PRO Premium plugin (versions <= 5.98) allows any authenticated user to wipe the entire database regardless of their authorization. It leads to a complete website reset and takeover.
CVE-2022-1583 1 Webfactoryltd 1 External Links In New Window \/ New Tab 2022-06-09 4.3 MEDIUM 6.5 MEDIUM
The External Links in New Window / New Tab WordPress plugin before 1.43 does not ensure window.opener is set to "null" when links to external sites are clicked, which may enable tabnabbing attacks to occur.
CVE-2022-1582 1 Webfactoryltd 1 External Links In New Window \/ New Tab 2022-06-08 4.3 MEDIUM 6.1 MEDIUM
The External Links in New Window / New Tab WordPress plugin before 1.43 does not properly escape URLs it concatenates to onclick event handlers, which makes Stored Cross-Site Scripting attacks possible.
CVE-2021-36908 1 Webfactoryltd 1 Wp Reset Pro 2021-11-19 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability leading to Database Reset in WordPress WP Reset PRO Premium plugin (versions <= 5.98) allows attackers to trick authenticated into making unintentional database reset.
CVE-2021-24533 1 Webfactoryltd 1 Maintenance 2021-08-26 3.5 LOW 4.8 MEDIUM
The Maintenance WordPress plugin before 4.03 does not sanitise or escape some of its settings, allowing high privilege users such as admin to se Cross-Site Scripting payload in them (even when the unfiltered_html capability is disallowed), which will be triggered in the frontend
CVE-2020-6168 1 Webfactoryltd 1 Minimal Coming Soon \& Maintenance Mode 2021-07-21 6.5 MEDIUM 7.6 HIGH
A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.10, allows authenticated users with basic access to enable and disable maintenance-mode settings (impacting the availability and confidentiality of a vulnerable site, along with the integrity of the setting).
CVE-2020-7048 1 Webfactoryltd 1 Wp Database Reset 2021-07-21 6.4 MEDIUM 9.1 CRITICAL
The WordPress plugin, WP Database Reset through 3.1, contains a flaw that allowed any unauthenticated user to reset any table in the database to the initial WordPress set-up state (deleting all site content stored in that table), as demonstrated by a wp-admin/admin-post.php?db-reset-tables[]=comments URI.
CVE-2021-24424 1 Webfactoryltd 1 Wp Reset 2021-07-15 3.5 LOW 5.4 MEDIUM
The WP Reset – Most Advanced WordPress Reset Tool WordPress plugin before 1.90 did not sanitise or escape its extra_data parameter when creating a snapshot via the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue
CVE-2019-19915 1 Webfactoryltd 1 301 Redirects 2020-08-24 6.0 MEDIUM 9.0 CRITICAL
The "301 Redirects - Easy Redirect Manager" plugin before 2.45 for WordPress allows users (with subscriber or greater access) to modify, delete, or inject redirect rules, and exploit XSS, with the /admin-ajax.php?action=eps_redirect_save and /admin-ajax.php?action=eps_redirect_delete actions. This could result in a loss of site availability, malicious redirects, and user infections. This could also be exploited via CSRF.
CVE-2020-7047 1 Webfactoryltd 1 Wp Database Reset 2020-01-24 6.5 MEDIUM 8.8 HIGH
The WordPress plugin, WP Database Reset through 3.1, contains a flaw that gave any authenticated user, with minimal permissions, the ability (with a simple wp-admin/admin.php?db-reset-tables[]=users request) to escalate their privileges to administrator while dropping all other users from the table.
CVE-2020-6166 1 Webfactoryltd 1 Minimal Coming Soon \& Maintenance Mode 2020-01-10 5.5 MEDIUM 5.4 MEDIUM
A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.15, allows authenticated users with basic access to export settings and change maintenance-mode themes.
CVE-2020-6167 1 Webfactoryltd 1 Minimal Coming Soon \& Maintenance Mode 2020-01-10 6.8 MEDIUM 8.8 HIGH
A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance Mode through 2.10, allows a CSRF attack to enable maintenance mode, inject XSS, modify several important settings, or include remote files as a logo.