Vulnerabilities (CVE)

Filtered by vendor Ays-pro Subscribe
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0038 1 Ays-pro 1 Survey Maker 2023-12-10 N/A 6.1 MEDIUM
The "Survey Maker – Best WordPress Survey Plugin" plugin for WordPress is vulnerable to Stored Cross-Site Scripting via survey answers in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts when submitting quizzes that will execute whenever a user accesses the submissions page.
CVE-2022-1013 1 Ays-pro 1 Personal Dictionary 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Personal Dictionary WordPress plugin before 1.3.4 fails to properly sanitize user supplied POST data before it is being interpolated in an SQL statement and then executed, leading to a blind SQL injection vulnerability.
CVE-2021-26256 1 Ays-pro 1 Survey Maker 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability discovered in Survey Maker WordPress plugin (versions <= 2.0.6).
CVE-2022-0641 1 Ays-pro 1 Popup Like Box 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Popup Like box WordPress plugin before 3.6.1 does not sanitize and escape the ays_fb_tab parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting.
CVE-2022-1456 1 Ays-pro 1 Poll Maker 2023-12-10 3.5 LOW 4.8 MEDIUM
The Poll Maker WordPress plugin before 4.0.2 does not sanitise and escape some settings, which could allow high privilege users such as admin to perform Store Cross-Site Scripting attack even when unfiltered_html is disallowed
CVE-2021-24651 1 Ays-pro 1 Poll Maker 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Poll Maker WordPress plugin before 3.4.2 allows unauthenticated users to perform SQL injection via the ays_finish_poll AJAX action. While the result is not disclosed in the response, it is possible to use a timing attack to exfiltrate data such as password hash.
CVE-2021-24931 1 Ays-pro 1 Secure Copy Content Protection And Content Locking 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Secure Copy Content Protection and Content Locking WordPress plugin before 2.8.2 does not escape the sccp_id parameter of the ays_sccp_results_export_file AJAX action (available to both unauthenticated and authenticated users) before using it in a SQL statement, leading to an SQL injection.
CVE-2021-24456 1 Ays-pro 1 Quiz Maker 2023-12-10 6.5 MEDIUM 7.2 HIGH
The Quiz Maker WordPress plugin before 6.2.0.9 did not properly sanitise and escape the order and orderby parameters before using them in SQL statements, leading to SQL injection issues in the admin dashboard
CVE-2021-24460 1 Ays-pro 1 Popup Box 2023-12-10 6.5 MEDIUM 8.8 HIGH
The get_fb_likeboxes() function in the Popup Like box – Page Plugin WordPress plugin before 3.5.3 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2021-24458 1 Ays-pro 1 Popup Box 2023-12-10 6.5 MEDIUM 8.8 HIGH
The get_ays_popupboxes() and get_popup_categories() functions of the Popup box WordPress plugin before 2.3.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2021-24461 1 Ays-pro 1 Faq Builder 2023-12-10 6.5 MEDIUM 8.8 HIGH
The get_faqs() function in the FAQ Builder AYS WordPress plugin before 1.3.6 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2021-24483 1 Ays-pro 1 Poll Maker 2023-12-10 6.5 MEDIUM 7.2 HIGH
The get_poll_categories(), get_polls() and get_reports() functions in the Poll Maker WordPress plugin before 3.2.1 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2021-24457 1 Ays-pro 1 Portfolio Responsive Gallery 2023-12-10 6.5 MEDIUM 8.8 HIGH
The get_portfolios() and get_portfolio_attributes() functions in the class-portfolio-responsive-gallery-list-table.php and class-portfolio-responsive-gallery-attributes-list-table.php files of the Portfolio Responsive Gallery WordPress plugin before 1.1.8 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2021-34635 1 Ays-pro 1 Poll Maker 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Poll Maker WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the mcount parameter found in the ~/admin/partials/settings/poll-maker-settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.2.8.
CVE-2021-24462 1 Ays-pro 1 Photo Gallery 2023-12-10 6.5 MEDIUM 8.8 HIGH
The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2021-24463 1 Ays-pro 1 Image Slider 2023-12-10 6.5 MEDIUM 8.8 HIGH
The get_sliders() function in the Image Slider by Ays- Responsive Slider and Carousel WordPress plugin before 2.5.0 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2021-24459 1 Ays-pro 1 Survey Maker 2023-12-10 6.5 MEDIUM 8.8 HIGH
The get_results() and get_items() functions in the Survey Maker WordPress plugin before 1.5.6 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2021-24484 1 Ays-pro 1 Secure Copy Content Protection And Content Locking 2023-12-10 6.5 MEDIUM 7.2 HIGH
The get_reports() function in the Secure Copy Content Protection and Content Locking WordPress plugin before 2.6.7 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2016-10921 1 Ays-pro 1 Photo Gallery 2023-12-10 7.5 HIGH 9.8 CRITICAL
The gallery-photo-gallery plugin before 1.0.1 for WordPress has SQL injection.