5 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada premium theme versions <= 7.8.1 on WordPress leading to arbitrary plugin installation/activation. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el tema premium del ThemeFusion Avada en versiones &lt;= 7.8.1 en WordPress, lo que provoca la instalación/activación arbitraria de complementos. The Avada theme for WordPress is vulnerable to Cross-Site Request forgery in versions up to, and including, 7.8.1 in class-avada-admin.php. This allows unauthenticated attackers to perform actions on behalf of an administrator if they can trick that administrator into performing an action, such as clicking a link. • https://patchstack.com/database/vulnerability/avada/wordpress-avada-premium-theme-7-8-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve https://theme-fusion.com/documentation-assets/avada/changelog.txt https://themeforest.net/item/avada-responsive-multipurpose-theme/2833226 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.8EPSS: 19%CPEs: 2EXPL: 5

The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application's response. This could be used to interact with hosts on the server's local network bypassing firewalls and access control measures. El plugin Fusion Builder de WordPress versiones anteriores a 3.6.2, usado en el tema Avada, no comprueba un parámetro en sus formularios que podría ser usado para iniciar peticiones HTTP arbitrarias. Los datos devueltos son reflejados en la respuesta de la aplicación. • https://github.com/ardzz/CVE-2022-1386 https://github.com/imhunterand/CVE-2022-1386 https://github.com/satyasai1460/CVE-2022-1386 https://github.com/zycoder0day/CVE-2022-1386-Mass_Vulnerability https://theme-fusion.com/version-7-6-2-security-update https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the update_layout function in versions up to, and including, 6.2.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers, and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://blog.nintechnet.com/avada-wordpress-theme-fixed-multiple-vulnerabilities https://theme-fusion.com/security-fix-added-in-6-2-3 https://www.wordfence.com/threat-intel/vulnerabilities/id/684a1e8e-30f2-47dd-9df6-145198030c52?source=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The avada theme before 5.1.5 for WordPress has stored XSS. El tema avada versiones anteriores a 5.1.5 para WordPress, presenta una vulnerabilidad de tipo XSS almacenado. The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via avada_portfolio_category_slug parameter saved by the save_permalink_settings() function called via 'admin_init' in versions up to 5.1.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://wpvulndb.com/vulnerabilities/8801 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The avada theme before 5.1.5 for WordPress has CSRF. El tema Avada versiones anteriores a 5.1.5 para WordPress, presenta una vulnerabilidad de tipo CSRF. The Avada theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.4. This is due to missing nonce validation on the fusion_builder_importer() function. This makes it possible for unauthenticated attackers to trigger the importer and upload arbitrary files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://wpvulndb.com/vulnerabilities/8801 • CWE-352: Cross-Site Request Forgery (CSRF) •