3 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in WPChill Strong Testimonials.This issue affects Strong Testimonials: from n/a through 3.1.10. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en WPChill Strong Testimonials. Este problema afecta a Strong Testimonials: desde n/a hasta 3.1.10. The Strong Testimonials plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.1.10. This is due to missing or incorrect nonce validation on several functions. • https://patchstack.com/database/vulnerability/strong-testimonials/wordpress-strong-testimonials-plugin-3-1-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

The Strong Testimonials WordPress plugin before 3.0.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. The Strong Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in versions up to, and including, 3.0.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page • https://wpscan.com/vulnerability/14b679f5-44a8-46d4-89dd-94eb647cb672 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 3

Stored XSS in the Strong Testimonials plugin before 2.40.1 for WordPress can result in an attacker performing malicious actions such as stealing session tokens. Una vulnerabilidad de tipo XSS almacenado en el plugin Strong Testimonials versiones anteriores a 2.40.1 para WordPress, puede resultar en que un atacante lleve a cabo acciones maliciosas como robar tokens de sesión. WordPress Strong Testimonials plugin version 2.40.1 suffers from a persistent cross site scripting vulnerability. • http://packetstormsecurity.com/files/156369/WordPress-Strong-Testimonials-2.40.1-Cross-Site-Scripting.html https://github.com/MachoThemes/strong-testimonials/blob/master/changelog.txt https://wpvulndb.com/vulnerabilities/10056 https://www.getastra.com/blog/911/plugin-exploit/stored-xss-vulnerability-found-in-strong-testimonials-plugin https://www.jinsonvarghese.com/stored-xss-vulnerability-in-strong-testimonials-plugin • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •