Rafie Muhammad

Organization: Patchstack

2
All Time Ranking
420
All Time Discoveries

Showing 381-400 of 420 Vulnerabilities

Title CVE ID CVSS Vector Date
Quiz and Survey Master <= 8.1.4 - Unauthenticated SQL Injection CVE-2023-28787 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H April 16, 2023
Betheme <= 26.7.5 - Reflected Cross-Site Scripting CVE-2023-29101 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N April 13, 2023
The7 <= 11.6.0 - Reflected Cross-Site Scripting CVE-2023-29100 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N April 6, 2023
MapPress Maps for WordPress <= 2.85.4 - Authenticated (Contributor+) SQL Injection via get_maps CVE-2023-26015 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H April 6, 2023
User Registration <= 2.3.2.1 - PHP Object Injection CVE-2023-27459 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H March 21, 2023
SEO Plugin by Squirrly SEO <= 12.1.20 - Reflected Cross-Site Scripting via 'page' and 'tab' CVE-2022-45065 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N March 17, 2023
SEO Plugin by Squirrly SEO <= 12.1.20 - Missing Authorization CVE-2022-44626 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L March 17, 2023
WP Google Map Plugin <= 4.4.2 - Cross-Site Request Forgery via delete() CVE-2023-28172 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L March 13, 2023
GiveWP <= 2.25.1 - Authenticated (Author+) Stored Cross-Site Scripting CVE-2022-40211 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N March 10, 2023
GiveWP <= 2.25.1 - Authenticated (Admin+) Server-Side Request Forgery via give_get_content_by_ajax_handler CVE-2022-40312 4.1 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:N March 8, 2023
Dokan <= 3.7.12 - Authenticated (Vendor+) SQL Injection CVE-2023-26525 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H March 2, 2023
Cookie Notice & Compliance for GDPR / CCPA <= 2.4.6 - Authenticated (Contributor+) Stored Cross-Site Scripting via 'cookies_policy_link' Shortcodes CVE-2023-24400 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N March 2, 2023
OceanWP <= 3.4.1 - Authenticated (Subscriber+) Local File Inclusion CVE-2023-23700 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H February 27, 2023
ProfilePress <= 4.5.4 - Unauthenticated Stored Cross-Site Scripting CVE-2023-23830 7.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N February 21, 2023
ProfilePress <= 4.5.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcodes CVE-2023-23820 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N February 20, 2023
Shortcodes Ultimate <= 5.12.6 - Authenticated (Contributor+) Stored Cross Site Scripting CVE-2023-25040 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N February 10, 2023
Shortcodes Ultimate <= 5.12.6 - Authenticated (Subscriber+) Server-Side Request Forgery CVE-2023-23800 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N February 10, 2023
Shortcodes Ultimate <= 5.12.6 - Authenticated (Subscriber+) Arbitrary File Read via Shortcode CVE-2023-25050 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N February 10, 2023
Plugin for Google Reviews <= 2.2.3 - Authenticated (Subscriber+) SQL Injection CVE-2022-44580 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H February 8, 2023
Redirection for Contact Form 7 <= 2.7.0 - Authenticated(Editor+) Privilege Escalation CVE-2023-23990 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H February 6, 2023

Share this researcher's vulnerability discoveries

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation