Abdi Pranata

6
All Time Ranking
266
All Time Discoveries

Showing 61-80 of 266 Vulnerabilities

Title CVE ID CVSS Vector Date
Simple Googlebot Visit <= 1.2.4 - Missing Authorization to Settings Update CVE-2023-38479 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N July 24, 2023
Booster Elementor Addons <= 1.4.9 - Missing Authorization CVE-2023-38480 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N July 24, 2023
Instant CSS <= 1.1.4 - Missing Authorization via AJAX Actions CVE-2023-38483 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N July 24, 2023
Post to Google My Business <= 3.1.14 - Cross-Site Request Forgery to Dismiss Notification CVE-2023-41689 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N July 24, 2023
Discussion Board <= 2.4.8 - Authenticated (Subscriber+) Content Injection CVE-2023-39161 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L July 26, 2023
Justified Gallery <= 1.7.3 - Missing Authorization via 'dismiss_how_to_use_notice' and 'dismiss_notice' CVE-2023-40213 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N August 10, 2023
Highcompress Image Compressor <= 5.0.0 - Missing Authorization via multiple AJAX actions CVE-2023-40209 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L August 11, 2023
Easy Cookie Law <= 3.1 - Cross-Site Request Forgery via 'ecl_options' CVE-2023-40198 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N August 11, 2023
WP Like Button <= 1.6.11 - Cross-Site Request Forgery via 'saveData' CVE-2023-40199 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N August 11, 2023
Accordion Slider <= 1.9.6 - Missing Authorization to Notice Dismissal CVE-2023-40331 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N August 16, 2023
Multiple WPOnlineSupport Plugins <= (Various Versions) - Missing Authorization to Notice Dismissal CVE-2023-40200 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N August 16, 2023
Simple Org Chart <= 2.3.4 - Missing Authorization CVE-2023-40603 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N August 17, 2023
Tabs & Accordion <= 1.3.10 - Authenticated (Contributor+) Content Injection CVE-2023-40557 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N August 17, 2023
JS Help Desk – Best Help Desk & Support Plugin <= 2.7.7 - Authenticated (Administrator+) Arbitrary File Upload CVE-2023-25444 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H August 17, 2023
Void Elementor Post Grid Addon for Elementor Page builder <= 2.1.10 - Missing Authorization to Review Notice Dismissal CVE-2023-48750 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N August 21, 2023
ReviewX <= 1.6.17 - Missing Authorization in rx_coupon_from_submit CVE-2023-40670 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N August 22, 2023
Category Slider for WooCommerce <= 1.4.15 - Missing Authorization via notice dismissal functionality CVE-2023-41132 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N August 24, 2023
iThemes Sync <= 2.1.13 - Cross-Site Request Forgery and Missing Authorization via 'hide_authenticate_notice' CVE-2023-40001 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N August 25, 2023
WP Super Minify <= 1.5.1 - Cross-Site Request Forgery via 'wpsmy_admin_options' CVE-2023-27615 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N August 28, 2023
WP Migration Plugin DB & Files – WP Synchro <= 1.9.1 - Cross-Site Request Forgery CVE-2023-41660 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N September 1, 2023

Share this researcher's vulnerability discoveries

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation