Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Wpml Subscribe
Filtered by product Wpml
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45071 1 Wpml 1 Wpml 2022-11-22 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in WPML Multilingual CMS premium plugin <= 4.5.13 on WordPress.
CVE-2022-45072 1 Wpml 1 Wpml 2022-11-22 N/A 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in WPML Multilingual CMS premium plugin <= 4.5.13 on WordPress.
CVE-2022-38461 1 Wpml 1 Wpml 2022-11-21 N/A 4.3 MEDIUM
Broken Access Control vulnerability in WPML Multilingual CMS premium plugin <= 4.5.10 on WordPress allows users with a subscriber or higher user role to change plugin settings (selected language for legacy widgets, the default behavior for media content).
CVE-2022-38974 1 Wpml 1 Wpml 2022-11-21 N/A 4.3 MEDIUM
Broken Access Control vulnerability in WPML Multilingual CMS premium plugin <= 4.5.10 on WordPress allows users with subscriber or higher user roles to change the status of the translation jobs.
CVE-2018-18069 1 Wpml 1 Wpml 2018-11-23 4.3 MEDIUM 6.1 MEDIUM
process_forms in the WPML (aka sitepress-multilingual-cms) plugin through 3.6.3 for WordPress has XSS via any locale_file_name_ parameter (such as locale_file_name_en) in an authenticated theme-localization.php request to wp-admin/admin.php.
CVE-2015-2314 1 Wpml 1 Wpml 2018-10-09 7.5 HIGH N/A
SQL injection vulnerability in the WPML plugin before 3.1.9 for WordPress allows remote attackers to execute arbitrary SQL commands via the lang parameter in the HTTP Referer header in a wp-link-ajax action to comments/feed.
CVE-2015-2791 1 Wpml 1 Wpml 2018-10-09 6.4 MEDIUM N/A
The "menu sync" function in the WPML plugin before 3.1.9 for WordPress allows remote attackers to delete arbitrary posts, pages, and menus via a crafted request to sitepress-multilingual-cms/menu/menus-sync.php.
CVE-2015-2315 1 Wpml 1 Wpml 2018-10-09 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the WPML plugin before 3.1.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the target parameter in a reminder_popup action to the default URI.
CVE-2015-2792 1 Wpml 1 Wpml 2015-03-31 7.5 HIGH N/A
The WPML plugin before 3.1.9 for WordPress does not properly handle multiple actions in a request, which allows remote attackers to bypass nonce checks and perform arbitrary actions via a request containing an action POST parameter, an action GET parameter, and a valid nonce for the action GET parameter.