Vulnerabilites related to Michael Leithold - DSGVO All in one for WP
CVE-2021-24294 (GCVE-0-2021-24294)
Vulnerability from cvelistv5
Published
2021-05-24 10:58
Modified
2024-08-03 19:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site Scripting (XSS)
Summary
The dsgvoaio_write_log AJAX action of the DSGVO All in one for WP WordPress plugin before 4.0 did not sanitise or escape some POST parameter submitted before outputting them in the Log page in the administrator dashboard (wp-admin/admin.php?page=dsgvoaiofree-show-log). This could allow unauthenticated attackers to gain unauthorised access by using an XSS payload to create a rogue administrator account, which will be trigged when an administrator will view the logs.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/43b8cfb4-f875-432b-8e3b-52653fdee87c | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Michael Leithold | DSGVO All in one for WP |
Version: 4.0 < 4.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:28:23.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wpscan.com/vulnerability/43b8cfb4-f875-432b-8e3b-52653fdee87c" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DSGVO All in one for WP", "vendor": "Michael Leithold", "versions": [ { "lessThan": "4.0", "status": "affected", "version": "4.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "dc11" } ], "descriptions": [ { "lang": "en", "value": "The dsgvoaio_write_log AJAX action of the DSGVO All in one for WP WordPress plugin before 4.0 did not sanitise or escape some POST parameter submitted before outputting them in the Log page in the administrator dashboard (wp-admin/admin.php?page=dsgvoaiofree-show-log). This could allow unauthenticated attackers to gain unauthorised access by using an XSS payload to create a rogue administrator account, which will be trigged when an administrator will view the logs." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-24T10:58:03", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wpscan.com/vulnerability/43b8cfb4-f875-432b-8e3b-52653fdee87c" } ], "source": { "discovery": "UNKNOWN" }, "title": "DSGVO All in one for WP \u003c 4.0 - Unauthenticated Stored Cross-Site Scripting (XSS)", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24294", "STATE": "PUBLIC", "TITLE": "DSGVO All in one for WP \u003c 4.0 - Unauthenticated Stored Cross-Site Scripting (XSS)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DSGVO All in one for WP", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4.0", "version_value": "4.0" } ] } } ] }, "vendor_name": "Michael Leithold" } ] } }, "credit": [ { "lang": "eng", "value": "dc11" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The dsgvoaio_write_log AJAX action of the DSGVO All in one for WP WordPress plugin before 4.0 did not sanitise or escape some POST parameter submitted before outputting them in the Log page in the administrator dashboard (wp-admin/admin.php?page=dsgvoaiofree-show-log). This could allow unauthenticated attackers to gain unauthorised access by using an XSS payload to create a rogue administrator account, which will be trigged when an administrator will view the logs." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/43b8cfb4-f875-432b-8e3b-52653fdee87c", "refsource": "CONFIRM", "url": "https://wpscan.com/vulnerability/43b8cfb4-f875-432b-8e3b-52653fdee87c" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24294", "datePublished": "2021-05-24T10:58:03", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:28:23.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-27967 (GCVE-0-2024-27967)
Vulnerability from cvelistv5
Published
2024-03-21 15:29
Modified
2025-04-10 20:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
Cross-Site Request Forgery (CSRF) vulnerability in Michael Leithold DSGVO All in one for WP.This issue affects DSGVO All in one for WP: from n/a through 4.3.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Michael Leithold | DSGVO All in one for WP |
Version: n/a < |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-27967", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-17T15:12:18.462532Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-10T20:14:48.312Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:56.003Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/dsgvo-all-in-one-for-wp/wordpress-dsgvo-all-in-one-for-wp-plugin-4-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "dsgvo-all-in-one-for-wp", "product": "DSGVO All in one for WP", "vendor": "Michael Leithold", "versions": [ { "changes": [ { "at": "4.4", "status": "unaffected" } ], "lessThanOrEqual": "4.3", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Joshua Chan (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Cross-Site Request Forgery (CSRF) vulnerability in Michael Leithold DSGVO All in one for WP.\u003cp\u003eThis issue affects DSGVO All in one for WP: from n/a through 4.3.\u003c/p\u003e" } ], "value": "Cross-Site Request Forgery (CSRF) vulnerability in Michael Leithold DSGVO All in one for WP.This issue affects DSGVO All in one for WP: from n/a through 4.3.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-21T15:29:14.912Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/dsgvo-all-in-one-for-wp/wordpress-dsgvo-all-in-one-for-wp-plugin-4-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 4.4 or a higher version." } ], "value": "Update to 4.4 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress DSGVO All in one for WP plugin \u003c= 4.3 - Cross Site Request Forgery (CSRF) vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2024-27967", "datePublished": "2024-03-21T15:29:14.912Z", "dateReserved": "2024-02-28T16:45:55.564Z", "dateUpdated": "2025-04-10T20:14:48.312Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-43964 (GCVE-0-2024-43964)
Vulnerability from cvelistv5
Published
2024-08-29 17:44
Modified
2024-08-29 18:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Michael Leithold DSGVO All in one for WP allows Stored XSS.This issue affects DSGVO All in one for WP: from n/a through 4.5.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Michael Leithold | DSGVO All in one for WP |
Version: n/a < |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43964", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T18:35:31.263297Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T18:35:43.014Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "dsgvo-all-in-one-for-wp", "product": "DSGVO All in one for WP", "vendor": "Michael Leithold", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "NG\u00d4 THI\u00caN AN / ancorn_ from VNPT-VCI (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027) vulnerability in Michael Leithold DSGVO All in one for WP allows Stored XSS.\u003cp\u003eThis issue affects DSGVO All in one for WP: from n/a through 4.5.\u003c/p\u003e" } ], "value": "Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027) vulnerability in Michael Leithold DSGVO All in one for WP allows Stored XSS.This issue affects DSGVO All in one for WP: from n/a through 4.5." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592 Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-29T17:44:08.023Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/dsgvo-all-in-one-for-wp/wordpress-dsgvo-all-in-one-for-wp-plugin-4-5-cross-site-scripting-xss-vulnerability?_s_id=cve" } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress DSGVO All in one for WP plugin \u003c= 4.5 - Cross Site Scripting (XSS) vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2024-43964", "datePublished": "2024-08-29T17:44:08.023Z", "dateReserved": "2024-08-18T21:56:50.562Z", "dateUpdated": "2024-08-29T18:35:43.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }