5 results (0.003 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

The Better Search Replace WordPress plugin before 1.4.1 does not properly sanitise and escape table data before inserting it into a SQL query, which could allow high privilege users to perform SQL Injection attacks El plugin Better Search Replace de WordPress versiones anteriores a 1.4.1, no sanea y escapa apropiadamente los datos de la tabla antes de insertarlos en una consulta SQL, lo que podría permitir a usuarios con altos privilegios llevar a cabo ataques de inyección SQL. The plugin Better Search Replace for WordPress is vulnerable to SQL Injection in versions up to, and including, 1.4. This is due to lack of sanitization of user input in the construction of a database query. This makes it possible for authenticated attackers with administrator-level accounts to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. • https://wpscan.com/vulnerability/229a065e-1062-44d4-818d-29aa3b6b6d41 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

The Database Backup for WordPress plugin before 2.5.2 does not have CSRF check in place when updating the schedule backup settings, which could allow an attacker to make a logged in admin change them via a CSRF attack. This could lead to cases where attackers can send backup notification emails to themselves, which contain more details. Or disable the automatic backup schedule El plugin Database Backup para WordPress versiones anteriores a 2.5.2, no presenta una comprobación de tipo CSRF cuando es actualizada la configuración de las copias de seguridad programadas, lo que podría permitir a un atacante hacer que un administrador conectado las cambie por medio de un ataque de tipo CSRF. Esto podría conllevar casos en los que los atacantes puedan enviarse a sí mismos correos electrónicos de notificación de copias de seguridad, que contienen más detalles. O deshabilitar la programación de copias de seguridad automáticas • https://wpscan.com/vulnerability/39388900-266d-4308-88e7-d40ca6bbe346 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

The Database Backup for WordPress plugin before 2.5.1 does not properly sanitise and escape the fragment parameter before using it in a SQL statement in the admin dashboard, leading to a SQL injection issue El plugin Database Backup para WordPress versiones anteriores a 2.5.1, no sanea y escapa del parámetro fragment antes de usarlo en una sentencia SQL en el panel de administración, conllevando a un problema de inyección SQL The Database Backup for WordPress plugin before 2.5.1 does not properly sanitise and escape the fragment parameter before using it in a SQL statement in the admin dashboard, leading to an SQL injection issue • https://wpscan.com/vulnerability/684bb06d-864f-4cba-ab0d-f83974d026fa • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

The WP Offload SES Lite WordPress plugin before 1.4.5 did not escape some of the fields in the Activity page of the admin dashboard, such as the email's id, subject and recipient, which could lead to Stored Cross-Site Scripting issues when an attacker can control any of these fields, like the subject when filling a contact form for example. The XSS will be executed in the context of a logged in admin viewing the Activity tab of the plugin. El plugin WP Offload SES Lite de WordPress versiones anteriores a 1.4.5, no escapa de algunos de los campos de la página de Activity del panel de administración, como el id del correo electrónico, el asunto y el destinatario, lo que podría conllevar a problemas de tipo Cross-Site Scripting Almacenado cuando un atacante puede controlar alguno de estos campos, como el asunto al rellenar un formulario de contacto, por ejemplo. El XSS será ejecutado en el contexto de un administrador conectado que visualiza la pestaña Activity del plugin • https://wpscan.com/vulnerability/8f14733e-84c3-4f7c-93f8-e27c74519160 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

The Database Backup for WordPress plugin before 2.4 did not escape the backup_recipient POST parameter in before output it back in the attribute of an HTML tag, leading to a Stored Cross-Site Scripting issue. El plugin Database Backup for WordPress versiones anteriores a 2.4 no escapa del parámetro POST backup_recipient antes de devolverlo en el atributo de una etiqueta HTML, conllevando a un problema de tipo Cross-Site Scripting almacenado • https://m0ze.ru/vulnerability/%5B2021-04-04%5D-%5BWordPress%5D-%5BCWE-79%5D-WP-DB-Backup-WordPress-Plugin-v2.3.3.txt https://wpscan.com/vulnerability/6bea6301-0762-45c3-a4eb-15d6ac4f9f37 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •