1 results (0.002 seconds)

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

WordPress W3 Super Cache Plugin before 1.3.2 contains a PHP code-execution vulnerability which could allow remote attackers to inject arbitrary code. This issue exists because of an incomplete fix for CVE-2013-2009. WordPress W3 Super Cache Plugin versiones anteriores a 1.3.2, contiene una vulnerabilidad de ejecución de código PHP que podría permitir a atacantes remotos inyectar código arbitrario. Este problema se presenta debido a una corrección incompleta para CVE-2013-2009. • http://www.openwall.com/lists/oss-security/2013/04/25/4 http://www.securityfocus.com/bid/59473 https://exchange.xforce.ibmcloud.com/vulnerabilities/83800 https://security-tracker.debian.org/tracker/CVE-2013-2011 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-116: Improper Encoding or Escaping of Output •