2 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 8EXPL: 0

Cross-site scripting (XSS) vulnerability in wassup.php in the WassUp plugin before 1.8.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el complemento WassUp anteriores a 1.8.3.1 de WordPress permite a atacantes remotos inyectar codigo de script web o código HTML de su elección a través de una cabecera HTTP User-Agent. • http://jvn.jp/en/jp/JVN15646988/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2012-000058 http://osvdb.org/82017 http://plugins.trac.wordpress.org/changeset?old_path=%2Fwassup&old=545369&new_path=%2Fwassup&new=545369 http://wordpress.org/extend/plugins/wassup/changelog http://www.wpwp.org/archives/wassup-1-8-3-1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

Multiple SQL injection vulnerabilities in main.php in the WassUp plugin 1.4 through 1.4.3 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) from_date or (2) to_date parameter to spy.php. Múltiples vulnerabilidades de inyección SQL en main.php en el plugin 1.4 WassUp a través de 1.4.3 para WordPress, permiten a atacantes remotos ejecutar comandos SQL arbitrarios a través de los parámetros (1) from_date o (2) to_date a spy.php. • https://www.exploit-db.com/exploits/5017 http://secunia.com/advisories/28702 http://www.securityfocus.com/bid/27525 http://www.vupen.com/english/advisories/2008/0365 http://www.wpwp.org/archives/warning-security-bug-in-version • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •