Vulnerabilities (CVE)

Filtered by vendor Cminds Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30750 1 Cminds 1 Cm Popup 2023-12-26 N/A 8.1 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CreativeMindsSolutions CM Popup Plugin for WordPress.This issue affects CM Popup Plugin for WordPress: from n/a through 1.5.10.
CVE-2023-28749 1 Cminds 1 Cm On Demand Search And Replace 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions.
CVE-2023-31228 1 Cminds 1 Cm On Demand Search And Replace 2023-12-10 N/A 4.8 MEDIUM
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions.
CVE-2023-25992 1 Cminds 1 Cm Answers 2023-12-10 N/A 4.8 MEDIUM
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeMindsSolutions CM Answers plugin <= 3.1.9 versions.
CVE-2022-3076 1 Cminds 1 Cm Download Manager 2023-12-10 N/A 7.2 HIGH
The CM Download Manager WordPress plugin before 2.8.6 allows high privilege users such as admin to upload arbitrary files by setting the any extension via the plugin's setting, which could be used by admins of multisite blog to upload PHP files for example.
CVE-2021-24678 1 Cminds 1 Tooltip Glossary 2023-12-10 3.5 LOW 5.4 MEDIUM
The CM Tooltip Glossary WordPress plugin before 3.9.21 does not escape some glossary_tooltip shortcode attributes, which could allow users a role as low as Contributor to perform Stored Cross-Site Scripting attacks
CVE-2020-24146 1 Cminds 1 Cm Download Manager 2023-12-10 5.5 MEDIUM 8.1 HIGH
Directory traversal in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows authorized users to delete arbitrary files and possibly cause a denial of service via the fileName parameter in a deletescreenshot action.
CVE-2020-24145 1 Cminds 1 Cm Download Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted deletescreenshot action.
CVE-2020-27344 1 Cminds 1 Cm Download Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The cm-download-manager plugin before 2.8.0 for WordPress allows XSS.
CVE-2016-1000132 1 Cminds 1 Tooltip Glossary 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS in wordpress plugin enhanced-tooltipglossary v3.2.8
CVE-2014-9129 1 Cminds 1 Cm Download Manager 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the CreativeMinds CM Downloads Manager plugin before 2.0.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the addons_title parameter in the CMDM_admin_settings page to wp-admin/admin.php.