2 results (0.004 seconds)

CVSS: 5.3EPSS: %CPEs: 1EXPL: 0

The WP Meta and Date Remover plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.3.0. This is due to missing or incorrect nonce validation on the updateSettings function. This makes it possible for unauthenticated attackers to change the plugin settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

The WP Meta and Date Remover WordPress plugin before 2.2.0 provides an AJAX endpoint for configuring the plugin settings. This endpoint has no capability checks and does not sanitize the user input, which is then later output unescaped. Allowing any authenticated users, such as subscriber change them and perform Stored Cross-Site Scripting. El complemento WP Meta and Date Remover de WordPress anterior a 2.2.0 proporciona un endpoint AJAX para configurar los ajustes del complemento. Este endpoint no tiene comprobaciones de capacidad y no sanitiza la entrada del usuario, que luego se genera sin escape. • https://wpscan.com/vulnerability/84f53e27-d8d2-4fa3-91f9-447037508d30 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •