2 results (0.001 seconds)

CVSS: 6.4EPSS: 1%CPEs: 10EXPL: 1

ajax.functions.php in the MailUp plugin before 1.3.2 for WordPress does not properly restrict access to unspecified Ajax functions, which allows remote attackers to modify plugin settings and conduct cross-site scripting (XSS) attacks via unspecified vectors related to "formData=save" requests, a different version than CVE-2013-0731. ajax.functions.php en el complemento MailUp anterior a v1.3.2 para WordPress no restringe correctamente el acceso a las funciones especificadas Ajax, que permite a atacantes remotos modificar la configuración del complemento y conducir a ataques de cross-site scripting (XSS) a través de vectores no especificados relacionados con "formData=save" las solicitudes, una versión diferente de CVE-2013-0731. • http://osvdb.org/91274 http://plugins.trac.wordpress.org/changeset?new=682420 http://secunia.com/advisories/51917 http://wordpress.org/extend/plugins/wp-mailup/changelog • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.1EPSS: 1%CPEs: 11EXPL: 1

ajax.functions.php in the MailUp plugin before 1.3.3 for WordPress does not properly restrict access to unspecified Ajax functions, which allows remote attackers to modify plugin settings and conduct cross-site scripting (XSS) attacks by setting the wordpress_logged_in cookie. NOTE: this is due to an incomplete fix for a similar issue that was fixed in 1.3.2. ajax.functions.php en el complemento MailUp anterior a v1.3.3 para WordPress no restringe correctamente el acceso a las funciones especificadas Ajax, lo que permite a atacantes remotos modificar la configuración del complemento y realizar cross-site scripting (XSS) mediante el establecimiento de la cookie wordpress_logged_in. NOTA: esto se debe a una corrección incompleta de un problema similar que se fijó en v1.3.2. • http://osvdb.org/91274 http://plugins.trac.wordpress.org/changeset?new=682420 http://secunia.com/advisories/51917 http://wordpress.org/extend/plugins/wp-mailup/changelog http://www.securityfocus.com/bid/58467 https://exchange.xforce.ibmcloud.com/vulnerabilities/82847 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-264: Permissions, Privileges, and Access Controls •