2 results (0.009 seconds)

CVSS: 7.2EPSS: 0%CPEs: 23EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in wp-login.php in the Register Plus plugin 3.5.1 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) firstname, (2) lastname, (3) website, (4) aim, (5) yahoo, (6) jabber, (7) about, (8) pass1, and (9) pass2 parameters in a register action. Multiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en wp-login.php del complemento Register Plus 3.5.1 y versiones anteriores de WordPress. Permiten a usuarios remotos inyectar codigo de script web o código HTML de su elección a través de los parámetros (1) firstname, (2) lastname, (3) website, (4) aim, (5) yahoo, (6) jabber, (7) about, (8) pass1 y (9) pass2 de una acción de registro. Multiple cross-site scripting (XSS) vulnerabilities in wp-login.php in the Register Plus plugin 3.5.11 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) firstname, (2) lastname, (3) website, (4) aim, (5) yahoo, (6) jabber, (7) about, (8) pass1, and (9) pass2 parameters in a register action. • http://osvdb.org/69491 http://packetstormsecurity.org/files/view/96143/registerplus-xss.txt http://secunia.com/advisories/42360 http://websecurity.com.ua/4539 http://www.securityfocus.com/archive/1/514903/100/0/threaded http://www.securityfocus.com/bid/45057 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 23EXPL: 2

The Register Plus plugin 3.5.1 and earlier for WordPress allows remote attackers to obtain sensitive information via a direct request to (1) dash_widget.php and (2) register-plus.php, which reveals the installation path in an error message. El complemento Register Plus 3.5.1 y versiones anteriores de WordPress permite a atacantes remotos obtener información confidencial a través de peticiones directas a (1) dash_widget.php y (2) register-plus.php, lo que revela la ruta de instalación en el mensaje de error. The Register Plus plugin 3.5.11 and earlier for WordPress allows remote attackers to obtain sensitive information via a direct request to (1) dash_widget.php and (2) register-plus.php, which reveals the installation path in an error message. • http://packetstormsecurity.org/files/view/96143/registerplus-xss.txt http://websecurity.com.ua/4539 http://www.securityfocus.com/archive/1/514903/100/0/threaded • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •