Vulnerabilities (CVE)

Filtered by vendor Kibokolabs Subscribe
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4219 1 Kibokolabs 1 Chained Quiz 2023-12-10 N/A 4.3 MEDIUM
The Chained Quiz plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.2.4. This is due to missing nonce validation on the manage() function. This makes it possible for unauthenticated attackers to delete submitted quiz responses via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-0429 1 Kibokolabs 1 Watu Quiz 2023-12-10 N/A 4.8 MEDIUM
The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
CVE-2022-4208 1 Kibokolabs 1 Chained Quiz 2023-12-10 N/A 6.1 MEDIUM
The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'datef' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2022-4218 1 Kibokolabs 1 Chained Quiz 2023-12-10 N/A 4.3 MEDIUM
The Chained Quiz plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.2.4. This is due to missing nonce validation on the list_quizzes() function. This makes it possible for unauthenticated attackers to delete quizzes and copy quizzes via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2022-4220 1 Kibokolabs 1 Chained Quiz 2023-12-10 N/A 4.3 MEDIUM
The Chained Quiz plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.2.4. This is due to missing nonce validation on the list_questions() function. This makes it possible for unauthenticated attackers to delete questions from quizzes via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-0968 1 Kibokolabs 1 Watu Quiz 2023-12-10 N/A 6.1 MEDIUM
The Watu Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘dn’, 'email', 'points', and 'date' parameters in versions up to, and including, 3.3.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2023-0543 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 N/A 4.8 MEDIUM
The Arigato Autoresponder and Newsletter WordPress plugin before 2.1.7.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2023-0548 1 Kibokolabs 1 Namaste\! Lms 2023-12-10 N/A 4.8 MEDIUM
The Namaste! LMS WordPress plugin before 2.5.9.4 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
CVE-2022-4212 1 Kibokolabs 1 Chained Quiz 2023-12-10 N/A 6.1 MEDIUM
The Chained Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'ipf' parameter on the 'chainedquiz_list' page in versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2023-0844 1 Kibokolabs 1 Namaste\! Lms 2023-12-10 N/A 4.8 MEDIUM
The Namaste! LMS WordPress plugin before 2.6 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
CVE-2021-38358 1 Kibokolabs 1 Moolamojo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The MoolaMojo WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the classes parameter found in the ~/views/button-generator.html.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.7.4.1.
CVE-2021-38317 1 Kibokolabs 1 Konnichiwa 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Konnichiwa! Membership WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the plan_id parameter in the ~/views/subscriptions.html.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.8.3.
CVE-2021-24690 1 Kibokolabs 1 Chained Quiz 2023-12-10 3.5 LOW 5.4 MEDIUM
The Chained Quiz WordPress plugin before 1.2.7.2 does not properly sanitize or escape inputs in the plugin's settings.
CVE-2015-9418 1 Kibokolabs 1 Watupro 2023-12-10 5.8 MEDIUM 4.3 MEDIUM
The Watu Pro plugin before 4.9.0.8 for WordPress has CSRF that allows an attacker to delete quizzes.
CVE-2020-7104 1 Kibokolabs 1 Chained Quiz 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The chained-quiz plugin 1.1.8.1 for WordPress has reflected XSS via the wp-admin/admin-ajax.php total_questions parameter.
CVE-2018-14502 1 Kibokolabs 1 Chained Quiz 2023-12-10 7.5 HIGH 9.8 CRITICAL
controllers/quizzes.php in the Kiboko Chained Quiz plugin before 1.0.9 for WordPress allows remote unauthenticated users to execute arbitrary SQL commands via the 'answer' and 'answers' parameters.
CVE-2019-12345 1 Kibokolabs 1 Hostel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in the Kiboko Hostel plugin before 1.1.4 for WordPress.
CVE-2016-10892 1 Kibokolabs 1 Chained Quiz 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The chained-quiz plugin before 1.0 for WordPress has multiple XSS issues.
CVE-2018-18461 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Arigato Autoresponder and Newsletter (aka bft-autoresponder) v2.5.1.7 plugin for WordPress allows remote attackers to execute arbitrary code via PHP code in attachments[] data to models/attachment.php.
CVE-2018-1002009 1 Kibokolabs 1 Arigato Autoresponder And Newsletter 2023-12-10 3.5 LOW 4.8 MEDIUM
There is a reflected XSS vulnerability in WordPress Arigato Autoresponder and News letter v2.5.1.8 This vulnerability requires administrative privileges to exploit. There is an XSS vulnerability in unsubscribe.html.php:3: via GET reuqest to the email variable.