Easy Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

1.078
1.124
1.222
2.020
3.120

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix93
Temporary Fix0
Workaround2
Unavailable29
Not Defined273

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High15
Functional4
Proof-of-Concept61
Unproven4
Not Defined313

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical1
Local30
Adjacent19
Network347

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High34
Low160
None203

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required210
None187

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤39
≤435
≤593
≤6131
≤757
≤846
≤918
≤108

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤39
≤437
≤5109
≤6123
≤769
≤827
≤916
≤107

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤331
≤491
≤5111
≤669
≤734
≤850
≤93
≤108

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤516
≤624
≤775
≤839
≤916
≤1012

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤32
≤42
≤520
≤629
≤720
≤855
≤95
≤106

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k79
<2k249
<5k62
<10k2
<25k3
<50k2
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k361
<2k32
<5k3
<10k0
<25k1
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (618): 0.0.1, 0.1, 0.1.1, 0.1.2, 0.1.3, 0.2, 0.3, 0.4, 0.5, 0.22, 0.22.1, 0.22.2, 0.22.3, 0.22.4, 0.22.5, 0.22.6, 0.22.7, 0.22.8, 0.37.12.b, 1, 1.0, 1.0.0.2, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.15, 1.0.16, 1.0.17, 1.0.18, 1.0.19, 1.0.21, 1.0.22, 1.0.23, 1.0.24, 1.0.25, 1.0.26, 1.0.27, 1.0.28, 1.0.29, 1.0.31, 1.0.32, 1.0.33, 1.0.34, 1.0.35, 1.0R, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.1.9, 1.1.11, 1.1.12, 1.1.13, 1.1.14, 1.1.15, 1.1.16, 1.1.17, 1.1.18, 1.1.19, 1.1.21, 1.1.22, 1.1.23, 1.2, 1.2.1, 1.2.2, 1.2.2.1, 1.2.2.2, 1.2.2.3, 1.2.2.4, 1.2.2.5, 1.2.2.6, 1.2.2.7, 1.2.2.8, 1.2.2.9, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.11, 1.2.12, 1.2.13, 1.2.14, 1.2.15, 1.2.16, 1.2.17, 1.2.18, 1.2.19, 1.2.21, 1.2.22, 1.2.23, 1.2.24, 1.2.25, 1.2.26, 1.2.27, 1.2.28, 1.2.29, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.24, 1.5, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.11, 1.6.12, 1.6.13, 1.6.14, 1.6.15, 1.6.16, 1.6.17, 1.7, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5, 1.7.6, 1.7.7, 1.7.8, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.8.8, 1.8.9, 1.8.11, 1.8.12, 1.8.13, 1.8.14, 1.8.15, 1.8.16, 1.8.17, 1.9, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.9.7, 1.9.8, 1.9.9, 1.9.11, 1.9.12, 1.9.13, 1.9.14, 1.9.15, 1.9.16, 1.9.17, 1.9.18, 1.9.19, 1.9.21, 1.9.22, 1.9.23, 1.9.24, 1.9.25, 1.9.26, 1.9.27, 1.9.28, 1.9.29, 1.9.31, 1.9.32, 1.9.33, 1.10, 1.11, 1.11.1, 1.11.2, 1.11.3, 1.11.4, 1.11.5, 1.11.6, 1.11.7, 1.11.8, 1.11.9, 1.11.11, 1.25, 1.77, 2, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10.08, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16, 2.0.17, 2.0.18, 2.0.19, 2.0.21, 2.0.22, 2.0.45, 2.0.45.1, 2.0.45.2, 2.01, 2.02, 2.1, 2.1.1, 2.2, 2.2.0.184, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.2.18, 2.2.19, 2.2.21, 2.2.22, 2.2.23, 2.2.24, 2.2.25, 2.2.26, 2.2.27, 2.2.28, 2.2.29, 2.2.31, 2.2.32, 2.2.33, 2.2.34, 2.2.35, 2.2.36, 2.2.37, 2.2.38, 2.2.39, 2.2.41, 2.2.42, 2.2.43, 2.2.44, 2.2.45, 2.2.46, 2.2.47, 2.2.48, 2.2.49, 2.2.51, 2.2.52, 2.2.53, 2.2.54, 2.2.55, 2.2.56, 2.2.57, 2.2.58, 2.2.59, 2.2.61, 2.2.62, 2.2.63, 2.2.64, 2.2.65, 2.2.66, 2.2.67, 2.2.68, 2.2.69, 2.2.71, 2.2.72, 2.2.73, 2.2.74, 2.2.75, 2.2.76, 2.2.77, 2.2.78, 2.2.79, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.8, 2.3.9, 2.3.11, 2.3.12, 2.3.13, 2.3.14, 2.3.15, 2.3.16, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.11, 2.4.12, 2.5, 2.5-GA, 2.6, 2.7, 2.7.7, 2.8, 2.9, 2.9.1, 2.9.2, 2.9.3, 2.9.4, 2.9.5, 2.9.6, 2.9.7, 2.9.8, 2.9.9, 2.9.11, 2.9.12, 2.9.13, 2.9.14, 2.9.15, 2.10, 2.11, 2.11.1, 2.11.2, 2.11.3, 2.11.4, 2.11.5, 2.12, 2.13, 2.14, 2.15, 2.16, 2.17, 2.18, 2.19, 2.20, 2.21, 2.22, 2.23, 2.24, 2.25, 2.26, 2.27, 2.28, 2.29, 2.30, 2.31, 2.32, 2.33, 2.34, 2.35, 2.36, 2.37, 2.38, 2.39, 2.40, 2.41, 2.42, 2.43, 2.44, 2.45, 2.46, 2.47, 2.48, 2.49, 2.50, 3, 3.0, 3.0 B1, 3.0.0.7, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.1, 3.1.0.1, 3.1.0.2, 3.1.0.3, 3.1.0.4, 3.1.1, 3.1.1.4, 3.1.1.4.1, 3.1.2, 3.1.3, 3.1r, 3.2, 3.2.0.1, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7, 3.2.8, 3.2.8.3, 3.2.8.3.1, 3.2.9, 3.2.11, 3.3, 3.3.8, 3.4, 3.4.1, 3.5, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.5.7, 3.5.8, 3.5.9, 3.5.11, 3.5.12, 3.6, 3.6.1, 3.7, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.8, 3.9, 3.9.1, 3.9.2, 3.10, 3.10.1, 3.10.2, 3.10.3, 3.10.4, 3.10.5, 3.10.6, 3.10.7, 3.11, 3.11.1, 3.11.2, 3.11.3, 3.11.4, 3.11.5, 3.11.6, 3.11.7, 3.11.8, 3.11.9, 3.11.11, 3.11.12, 3.11.13, 3.11.14, 3.11.15, 3.11.16, 3.11.17, 3.11.18, 3.51, 4, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.0.9, 4.0.11, 4.0.12, 4.1, 4.1.1, 4.1.2, 4.2, 4.3, 4.4, 4.4.1, 4.5, 4.5.1, 4.5.2, 4.5.3, 4.5.4, 4.6, 4.8, 4.9, 4.9.1, 4.9.2, 4.9.3, 4.9.4, 4.9.5, 4.9.6, 4.9.7, 4.9.8, 4.9.9, 5.0, 5.0.1, 5.1, 5.2, 5.2.1, 5.3, 5.4, 5.5, 5.6, 5.7, 5.8, 5.9, 5.10, 6.2, 6.2.1, 6.2.2, 6.2.3, 6.2.4, 6.2.5, 6.2.6, 6.3, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, 6.3.6, 6.3.7, 6.3.8, 6.3.9, 6.3.25, 6.5, 6.5.1, 6.5.2, 6.5.3, 6.5.4, 6.5.5, 6.5.6, 6.8, 6.8.1, 6.8.2, 6.8.3, 6.8.4, 6.8.5, 6.8.6, 6.8.7, 6.8.8, 6.8.9, 6.21, 7, 7.0.1, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.x-2, 7.x-2.1, 9.0, 9.0.136, 9.04, 9.1, 9.2, 9.3, 9.4, 13.0, 28.07-17, 283C35519R, 2009.05.18, 2012-10-26, 2014, pro1.6

Software Type: WordPress Plugin

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
05/17/20247.47.3appscreo Easy Social Share Buttons Plugin path traversal$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-31300
05/13/20245.35.2Easy Digital Downloads Plugin information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32100
05/10/20244.34.2Easy Digital Downloads Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-31113
05/09/20245.04.9Bootstrapped Ventures Easy Affiliate Links Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-34441
04/29/20244.34.2Easy Restaurant Table Booking Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-4083
04/29/20246.46.3Tips and Tricks HQ Easy Accept Payments Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-33591
04/29/20245.75.6Eftakhairul Islam & Sirajus Salayhin Easy Set Favicon Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-33645
04/19/20244.84.7Easy Custom Auto Excerpt Plugin information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-3312
04/17/20245.75.6Joshua Eldridge Easy CountDowner Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32538
04/17/20245.04.9Flector Easy Textillate Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32526
04/17/20242.42.3Easy Social Feed Plugin Shortcode Attribute cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-1219
04/15/20245.04.9Form Plugin Easy Contact Form Lite Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2024-32147
04/12/20244.34.2Easy Digital Downloads Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-31293
04/12/20244.34.2Supsystic Easy Google Maps Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2024-31269
04/11/20244.14.1Varun Kumar Easy Logo Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-32083
04/07/20244.14.1Phpbits Creative Studio Easy Login Styler Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-31344
04/03/20244.84.7Easy Digital Downloads Plugin information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-2302
04/01/20244.34.2Easy Social Feed Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-30526
04/01/20247.47.3WhiteStudio Easy Form Builder Plugin sql injection$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-30535
03/29/20244.94.9BoldGrid Easy SEO Plugin Meta Description cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-1692
03/28/20245.35.2Easy Appointments Plugin improper authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-2844
03/28/20244.94.9Easy Appointments Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-2842
03/27/20245.04.9Easy Social Feed Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-30180
03/27/20245.75.6Appscreo Easy Social Share Buttons Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-30196
03/25/20244.94.9Easy Textillate Plugin Shortcode cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-2303

372 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!