CVE-2009-4672 – Lytebox <= 1.3 - Local File Inclusion
https://notcve.org/view.php?id=CVE-2009-4672
Directory traversal vulnerability in main.php in the WP-Lytebox plugin 1.3 for WordPress allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the pg parameter. Vulnerabilidad de salto de directorio en el plugin WP-Lytebox para WordPress permite a atacantes remotos incluir y ejecutar ficheros locales de forma arbitraria a traves de .. (punto punto) en el parametro "pg". Directory traversal vulnerability in main.php in the WP-Lytebox plugin 1.3 for WordPress allows remote attackers to include arbitrary local files via a .. • https://www.exploit-db.com/exploits/8791 http://secunia.com/advisories/35244 http://www.exploit-db.com/exploits/8791 http://www.securityfocus.com/bid/35098 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-98: Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') •
CVE-2009-2852 – WP Syntax < 0.9.10 - Remote Code Execution
https://notcve.org/view.php?id=CVE-2009-2852
WP-Syntax plugin 0.9.1 and earlier for Wordpress, with register_globals enabled, allows remote attackers to execute arbitrary PHP code via the test_filter[wp_head] array parameter to test/index.php, which is used in a call to the call_user_func_array function. WP-Syntax plugin v0.9.1 y anteriores de Wordpress, que activan register_globals, permiten a atacantes remotos ejecutar código PHP a su elección a través del parámetro del array test_filter[wp_head]de test/index.php, que es usado en la llamada a la función call_user_func_array. WP-Syntax plugin 0.9.9 and earlier for Wordpress, with register_globals enabled, allows remote attackers to execute arbitrary PHP code via the test_filter[wp_head] array parameter to test/index.php, which is used in a call to the call_user_func_array function. • https://www.exploit-db.com/exploits/9431 http://www.exploit-db.com/exploits/9431 http://www.securityfocus.com/bid/36040 http://www.vupen.com/english/advisories/2009/2456 https://exchange.xforce.ibmcloud.com/vulnerabilities/52457 • CWE-20: Improper Input Validation CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2009-0968 – fMoblog <= 2.1 - SQL Injection
https://notcve.org/view.php?id=CVE-2009-0968
SQL injection vulnerability in fmoblog.php in the fMoblog plugin 2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en fmoblog.php en el plugin fMoblog 2.1 para WordPress, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "id" a "index.php". NOTA: algunos de estos detalles han sido obtenidos a partir de la información de terceros. The fMoblog plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in versions up to, and including, 2.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. • https://www.exploit-db.com/exploits/8229 http://osvdb.org/52836 http://secunia.com/advisories/34341 http://www.securityfocus.com/bid/34147 http://www.vupen.com/english/advisories/2009/0752 https://exchange.xforce.ibmcloud.com/vulnerabilities/49296 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2009-1030 – WordPress MU < 2.7 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2009-1030
Cross-site scripting (XSS) vulnerability in the choose_primary_blog function in wp-includes/wpmu-functions.php in WordPress MU (WPMU) before 2.7 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la función choose_primary_blog en wp-includes/wpmu-functions.php en WordPress MU (WPMU) anterior a v2.7 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de la cabecera HTTP Host. • https://www.exploit-db.com/exploits/8196 http://marc.info/?l=bugtraq&m=126996727024732&w=2 http://www.securityfocus.com/archive/1/501667/100/0/threaded http://www.securityfocus.com/bid/34075 http://www.securitytracker.com/id?1021838 https://exchange.xforce.ibmcloud.com/vulnerabilities/49184 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2008-5752 – Page Flip Image Gallery <= 0.2.2 - Directory Traversal
https://notcve.org/view.php?id=CVE-2008-5752
Directory traversal vulnerability in getConfig.php in the Page Flip Image Gallery plugin 0.2.2 and earlier for WordPress, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the book_id parameter. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en getConfig.php en el plugin Page Flip Image Gallery v0.2.2 y anteriores para WordPress, cuando magic_quotes_gpc están deshabilidadas, permite a atacantes remotos leer ficheros de su elección a través de ..(punto punto) en el parámetro "book_id". • https://www.exploit-db.com/exploits/7543 http://osvdb.org/50902 http://secunia.com/advisories/33274 http://securityreason.com/securityalert/4836 http://www.securityfocus.com/bid/32966 https://exchange.xforce.ibmcloud.com/vulnerabilities/47568 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •