Vulnerabilities (CVE)

Filtered by vendor Vasyltech Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51674 1 Vasyltech 1 Advanced Access Manager 2024-02-07 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AAM Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More allows Stored XSS.This issue affects Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More: from n/a through 6.9.18.
CVE-2023-51675 1 Vasyltech 1 Advanced Access Manager 2024-01-08 N/A 5.4 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in AAM Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More.This issue affects Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More: from n/a through 6.9.18.
CVE-2023-50881 1 Vasyltech 1 Advanced Access Manager 2024-01-05 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AAM Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More allows Stored XSS.This issue affects Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More: from n/a through 6.9.15.
CVE-2021-24830 1 Vasyltech 1 Advanced Access Manager 2024-01-05 3.5 LOW 4.8 MEDIUM
The Advanced Access Manager WordPress plugin before 6.8.0 does not escape some of its settings when outputting them, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVE-2020-35935 1 Vasyltech 1 Advanced Access Manager 2024-01-05 6.0 MEDIUM 8.8 HIGH
The Advanced Access Manager plugin before 6.6.2 for WordPress allows privilege escalation on profile updates via the aam_user_roles POST parameter if Multiple Role support is enabled. (The mechanism for deciding whether a user was entitled to add a role did not work in various custom-role scenarios.)
CVE-2014-6059 1 Vasyltech 1 Advanced Access Manager 2024-01-05 6.5 MEDIUM 7.2 HIGH
WordPress Advanced Access Manager Plugin before 2.8.2 has an Arbitrary File Overwrite Vulnerability
CVE-2020-35934 1 Vasyltech 1 Advanced Access Manager 2024-01-05 4.0 MEDIUM 4.3 MEDIUM
The Advanced Access Manager plugin before 6.6.2 for WordPress displays the unfiltered user object (including all metadata) upon login via the REST API (aam/v1/authenticate or aam/v2/authenticate). This is a security problem if this object stores information that the user is not supposed to have (e.g., custom metadata added by a different plugin).