WPML

Information

Software Type Plugin
Software Slug sitepress-multilingual-cms
Software Status Active
Software Author WPML
Software Website www.wpml.org

12 Vulnerabilities

Title Status CVE ID CVSS Researchers Date
WPML <= 4.6.0 - Reflected Cross-Site Scripting via wp_lang Patched 6.1 Deepak kumar, 0xcharan April 16, 2023
WPML <= 4.5.10 - Missing Authorization to Translation Job Status Change Patched CVE-2022-38974 4.3 Dave Jong November 9, 2022
WPML <= 4.5.13 - Cross-Site Request Forgery Patched CVE-2022-45071 4.3 Dave Jong November 9, 2022
WPML <= 4.5.13 - Cross-Site Request Forgery Patched CVE-2022-45072 4.3 Dave Jong November 9, 2022
WPML <= 4.5.10 - Missing Authorization to Settings Change Patched CVE-2022-38461 4.3 Dave Jong November 9, 2022
WPML <= 4.5.10 - Unprotected AJAX Actions Patched 5.4 September 26, 2022
WPML < 4.3.7 - Cross-Site Request Forgery Bypass Patched CVE-2020-10568 8.8 Gerard Arall March 9, 2020
WPML <= 3.6.3 - Unauthenticated Stored Cross-Site Scripting Patched CVE-2018-18069 7.2 October 8, 2018
WPML 2.9.3-3.2.6 - Cross-Site Scripting in Accept-Language Header Patched CVE-2015-9416 6.1 September 2, 2015
WPML <= 3.1.9 - SQL Injection via lang Parameter Patched CVE-2015-2314 9.8 Jouko Pynnöne March 10, 2015
WPML <= 3.1.9 - Arbitrary Deletion of Content Patched CVE-2015-2791 7.5 Jouko Pynnöne March 10, 2015
WPML < 3.1.8 - Authorization Bypass Patched CVE-2015-2792 5.4 Jouko Pynnöne March 2, 2015

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation