LEE SE HYOUNG

26
All Time Ranking
90
All Time Discoveries

Showing 1-20 of 90 Vulnerabilities

Title CVE ID CVSS Vector Date
WP Event Manager <= 3.1.42 - Cross-Site Scripting CVE-2023-47697 7.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N November 9, 2023
Demon image annotation <= 5.3 - Authenticated (Administrator+) SQL Injection CVE-2023-40215 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H August 10, 2023
User Activity Log <= 1.6.2 - Authenticated (Administrator+) SQL Injection CVE-2023-37966 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H July 12, 2023
Contact Form to DB by BestWebSoft <= 1.7.1 - Authenticated (Administrator+) SQL Injection via 's' CVE-2023-36508 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H June 23, 2023
Multiple Page Generator Plugin – MPG <= 3.3.19 - Authenticated (Administrator+) SQL Injection in projects_list and total_projects CVE-2023-33927 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H May 23, 2023
All Bootstrap Blocks <= 1.3.6 - Cross-Site Request Forgery to Plugin Settings Reset CVE-2023-35047 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L June 13, 2023
WIP Custom Login <= 1.2.9 - Cross-Site Request Forgery via save_option CVE-2023-33313 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N May 22, 2023
Online Booking & Scheduling Calendar for WordPress by vcita <= 4.3.2 - Authenticated (Contributor+) Stored Cross-Site Scripting CVE-2023-39992 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N August 10, 2023
which template file <= 5.0.0 - Unauthenticated Cross-Site Scripting CVE-2023-49177 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 29, 2023
HDW Player Plugin (Video Player & Video Gallery) <= 5.0 - Cross-Site Scripting CVE-2023-49178 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 29, 2023
affiliate-toolkit – WordPress Affiliate Plugin <= 3.4.3 - Reflected Cross-Site Scripting via keyword CVE-2023-46086 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 28, 2023
Post Status Notifier Lite <= 1.11.0 - Reflected Cross-Site Scripting CVE-2023-47766 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 14, 2023
Post Pay Counter <= 2.789 - Reflected Cross-Site Scripting CVE-2023-47673 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 8, 2023
Auto Affiliate Links <= 6.4.2.4 - Cross-Site Request Forgery to Stored Cross-Site Scripting CVE-2023-47652 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 7, 2023
Category Post List Widget <= 2.0 - Unauthenticated Stored Cross-Site Scripting via custom_css CVE-2023-47516 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 7, 2023
Category Post List Widget <= 2.0 - Cross-Site Request Forgery via get_cplw_settings CVE-2023-47516 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 7, 2023
WPDBSpringClean <= 1.6 - Reflected Cross-Site Scripting CVE-2023-47510 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 7, 2023
Product Enquiry for WooCommerce <= 3.1 - Unauthenticated Stored Cross-Site Scripting via name CVE-2023-47512 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 7, 2023
Edit WooCommerce Templates <= 1.1.1 - Unauthenticated Cross-Site Scripting CVE-2023-47509 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N November 7, 2023
Spider Facebook <= 1.0.15 - Reflected Cross-Site Scripting CVE-2023-46090 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N October 17, 2023

Share this researcher's vulnerability discoveries

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation