Page 10 of 48 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The all-in-one-wp-security-and-firewall plugin before 3.9.5 for WordPress has XSS in add_query_arg and remove_query_arg function instances. El complemento all-in-one-wp-security-and-firewall versiones anterior a 3.9.5 para WordPress tiene XSS en instancias de función add_query_arg y remove_query_arg. • https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The all-in-one-wp-security-and-firewall plugin before 3.9.1 for WordPress has multiple SQL injection issues. El plugin all-in-one-wp-security-and-firewall versiones anteriores a 3.9.1 para WordPress, presenta múltiples problemas de inyección SQL. • https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/#developers • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 0%CPEs: 25EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the WordPress Simple Paypal Shopping Cart plugin before 3.6 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings. Vulnerabilidad de CSRF en el plugin WordPress Simple Paypal Shopping Cart anterior a 3.6 para WordPress permite a atacantes remotos secuestrar la autenticación de administradores para solicitudes que cambian configuraciones de plugins. • http://osvdb.org/93953 http://secunia.com/advisories/52963 http://www.tipsandtricks-hq.com/ecommerce/wordpress-shopping-cart-change-log-319 • CWE-352: Cross-Site Request Forgery (CSRF) •