3 results (0.003 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

The Accordion plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on the 'accordions_duplicate_post_as_draft' function in all versions up to, and including, 2.2.96. This makes it possible for authenticated attackers, with contributor access and above, to duplicate arbitrary posts, allowing access to the contents of password-protected posts. El complemento Accordion para WordPress es vulnerable al acceso no autorizado a los datos y a su modificación debido a una falta de verificación de capacidad en la función 'accordions_duplicate_post_as_draft' en todas las versiones hasta la 2.2.96 incluida. Esto hace posible que atacantes autenticados, con acceso de colaborador y superior, dupliquen publicaciones arbitrarias, permitiendo el acceso al contenido de publicaciones protegidas con contraseña. • https://plugins.trac.wordpress.org/browser/accordions/tags/2.2.96/includes/duplicate-post.php https://plugins.trac.wordpress.org/changeset?old_path=/accordions/tags/2.2.96&old=3050599&new_path=/accordions/tags/2.2.97&new=3050599&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/0e7e7c70-4d07-4550-9cf8-5135b87b67ca?source=cve • CWE-862: Missing Authorization •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The tab GET parameter of the settings page is not sanitised or escaped when being output back in an HTML attribute, leading to a reflected XSS issue. El parámetro tab GET de la página de configuración no se sanea ni se escapa al ser devuelto en un atributo HTML, conllevando a un problema de tipo XSS reflejado • https://wpscan.com/vulnerability/6ccd9990-e15f-4800-b499-f7c74b480051 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the Accordion plugin before 2.2.9 for WordPress. The unprotected AJAX wp_ajax_accordions_ajax_import_json action allowed any authenticated user with Subscriber or higher permissions the ability to import a new accordion and inject malicious JavaScript as part of the accordion. Se detectó un problema en el plugin Accordion versiones anteriores a 2.2.9 para WordPress. La acción no protegida de AJAX wp_ajax_accordions_ajax_import_json permitió a cualquier usuario autenticado con permisos Suscriber o superiores la capacidad de importar un nuevo accordion e inyectar JavaScript malicioso como parte del accordion. • https://wordpress.org/plugins/accordions/#developers https://www.wordfence.com/blog/2020/04/vulnerability-patched-in-accordion-plugin • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •