2 results (0.002 seconds)

CVSS: 9.8EPSS: 10%CPEs: 1EXPL: 5

Unrestricted file upload vulnerability in upload.php in the Powerplay Gallery plugin 3.3 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in *_uploadfolder/big/. Vulnerabilidad de subida de archivo no restringido en upload.php en el plugin Powerplay Gallery 3.3 para WordPress, permite a atacantes remotos ejecutar código arbitrario subiendo un archivo con una extensión ejecutable, accediendo entonces a él a través de una solicitud directa al archivo en *_uploadfolder/big/. • http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html http://seclists.org/fulldisclosure/2015/Jul/64 http://www.openwall.com/lists/oss-security/2015/07/20/1 http://www.openwall.com/lists/oss-security/2015/07/27/8 http://www.vapid.dhs.org/advisory.php?v=132 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

Unspecified vulnerability in the Image News slider plugin before 3.3 for WordPress has unspecified impact and remote attack vectors. Una vulnerabilidad no especificada en el plugin Image News slider para WordPress antes de v3.3 tiene un impacto no especificado y vectores de ataque a distancia. • http://plugins.trac.wordpress.org/changeset?old_path=%2Fwp-image-news-slider&old=529740&new_path=%2Fwp-image-news-slider&new=529740 http://secunia.com/advisories/48747 http://wordpress.org/extend/plugins/wp-image-news-slider/other_notes http://www.securityfocus.com/bid/52977 https://exchange.xforce.ibmcloud.com/vulnerabilities/74788 •