6 results (0.005 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The WP Maintenance plugin for WordPress is vulnerable to IP Address Spoofing in all versions up to, and including, 6.1.9.2 due to insufficient IP address validation and use of user-supplied HTTP headers as a primary method for IP retrieval. This makes it possible for unauthenticated attackers to bypass maintenance mode. El complemento WP Maintenance para WordPress es vulnerable a la suplantación de direcciones IP en todas las versiones hasta la 6.1.9.2 incluida debido a una validación insuficiente de la dirección IP y al uso de encabezados HTTP proporcionados por el usuario como método principal para la recuperación de IP. Esto hace posible que atacantes no autenticados eviten el modo de mantenimiento. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3078682%40wp-maintenance%2Ftrunk&old=3069916%40wp-maintenance%2Ftrunk&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/8f6bbaa1-c50f-4dad-9e5b-04bdffd4a0ae?source=cve • CWE-348: Use of Less Trusted Source •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The WP Maintenance plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 6.1.6 via the REST API. This makes it possible for unauthenticated attackers to bypass the plugin's maintenance mode obtain post and page content via REST API. El complemento WP Maintenance para WordPress es vulnerable a la exposición de la información en todas las versiones hasta la 6.1.6 incluida, a través de la API REST. Esto hace posible que atacantes no autenticados omitan el modo de mantenimiento del complemento y obtengan contenido de publicaciones y páginas a través de la API REST. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3035862%40wp-maintenance%2Ftrunk&old=3032356%40wp-maintenance%2Ftrunk&sfp_email=&sfph_mail=#file4 https://www.wordfence.com/threat-intel/vulnerabilities/id/645328f3-2bcb-4287-952c-2e23ec57bb4e?source=cve • CWE-284: Improper Access Control •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Authentication Bypass by Spoofing vulnerability in WP Maintenance allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Maintenance: from n/a through 6.1.3. La vulnerabilidad de omisión de autenticación mediante suplantación de identidad en WP Maintenance permite acceder a funciones que no están correctamente restringidas por las ACL. Este problema afecta a WP Maintenance: desde n/a hasta 6.1.3. The WP Maintenance plugin for WordPress is vulnerable to IP Address Restriction Bypass in versions up to, and including, 6.1.3. This can be used to bypass settings that may have blocked out an IP address from accessing a page on the site. • https://patchstack.com/database/vulnerability/wp-maintenance/wordpress-wp-maintenance-plugin-6-1-3-ip-filtering-bypass-vulnerability?_s_id=cve • CWE-290: Authentication Bypass by Spoofing CWE-348: Use of Less Trusted Source •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Authenticated Stored Cross-Site Scripting (XSS) vulnerability in Florent Maillefaud's WP Maintenance plugin <= 6.0.7 at WordPress. Una vulnerabilidad de tipo Cross-Site Scripting (XSS) autenticada en el plugin WP Maintenance de Florent Maillefaud versiones anteriores a 6.0.7 incluyéndola, en WordPress The WP Maintenance plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 6.0.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative permissions and above to inject arbitrary web scripts that execute in a victim's browser. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://patchstack.com/database/vulnerability/wp-maintenance/wordpress-wp-maintenance-plugin-6-0-7-authenticated-stored-cross-site-scripting-xss-vulnerability https://wordpress.org/plugins/wp-maintenance/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Authenticated (admin+) Stored Cross-Site Scripting (XSS) in WP Maintenance plugin <= 6.0.7 versions. Una vulnerabilidad de tipo Cross-Site Scripting (XSS) Almacenado Autenticado (admin+) en WP Maintenance (plugin de WordPress) versiones anteriores a 6.0.4 incluyéndola, afecta a múltiples entradas The WP Maintenance plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 6.0.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with admin-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://patchstack.com/database/vulnerability/wp-maintenance/wordpress-wp-maintenance-plugin-6-0-4-authenticated-stored-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •