Kacper Szurek

49
All Time Ranking
63
All Time Discoveries

Showing 1-20 of 63 Vulnerabilities

Title CVE ID CVSS Vector Date
WP Symposium < 14.11 - Authenticated SQL Injection CVE-2014-8810 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H November 26, 2014
WP Support Plus Responsive Ticket System <= 7.1.4 - Authentication Bypass 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H June 12, 2016
Simple Ads Manager <= 2.9.4.116 - SQL Injection 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H December 30, 2015
Google Doc Embedder < 2.5.17 - SQL Injection CVE-2014-9173 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H November 28, 2015
WP Fastest Cache < 0.8.4.9 - SQL Injection CVE-2015-9316 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H November 11, 2015
FrieChat - WordPress Chat Plugin < 1.0.3 - SQL Injection 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H July 13, 2015
Photoracer Plugin <= 1.0 - SQL Injection CVE-2009-2122 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H June 15, 2009
All Import Pro Plugin < 4.1.2 - SQL injection 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H March 19, 2020
Double Opt-In for Download <= 2.0.9 - SQL Injection 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H June 6, 2016
Formidable Form Builder <= 1.07.11 - SQL Injection CVE-2014-9309 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H January 26, 2016
Breezing Forms <= 1.2.7.30 - SQL Injection 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H December 2, 2015
WP Marketplace – Complete Shopping Cart / eCommerce Solution <= 2.4.0 - Arbitrary File Download CVE-2014-9013 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H March 21, 2015
WonderPlugin Audio Player <= 2.0 - Blind SQL Injection CVE-2015-2199 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H February 19, 2015
Photo Gallery by 10Web <= 1.2.5 - Unrestricted File Upload CVE-2014-9312 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H February 12, 2015
Shopping Cart & eCommerce Store < 3.0.16 - Arbitrary File Upload CVE-2014-9308 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H January 9, 2015
Cart66 Lite :: WordPress Ecommerce < 1.5.2 - SQL Injection CVE-2014-9305 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H December 3, 2014
All-in-One WP Migration <= 2.0.2 - Authorization Bypass to Arbitrary File Upload 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H November 5, 2014
Duplicator < 0.5.10 - Arbitrary Backup Creation and Download CVE-2014-9262 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N February 19, 2015
WordPress Download Manager <= 2.7.2 - Authenticated Arbitrary Options Update CVE-2014-9260 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H November 24, 2014
Contact Form by WD – responsive drag & drop contact form builder tool <= 1.7.18 - Authorization Bypass 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H November 9, 2014

Share this researcher's vulnerability discoveries

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation