Page 12 of 58 results (0.005 seconds)

CVSS: 9.8EPSS: 96%CPEs: 2EXPL: 3

WordPress W3 Total Cache Plugin 0.9.2.8 has a Remote PHP Code Execution Vulnerability WordPress W3 Total Cache Plugin versión 0.9.2.8, presenta una Vulnerabilidad de Ejecución de Código PHP Remota. • https://www.exploit-db.com/exploits/25137 http://packetstormsecurity.com/files/130999/WordPress-W3-Total-Cache-PHP-Code-Execution.html http://www.exploit-db.com/exploits/25137 http://www.openwall.com/lists/oss-security/2013/04/24/9 http://www.securityfocus.com/bid/59316 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.8EPSS: 0%CPEs: 35EXPL: 0

The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to the XML-RPC service, which allows remote attackers to bypass intended restrictions and publish posts via unspecified vectors. NOTE: some of these details are obtained from third party information. El plugin Jetpack anterior a 1.9 anterior a 1.9.4, 2.0.x anterior a 2.0.9, 2.1.x anterior a 2.1.4, 2.2.x anterior a 2.2.7, 2.3.x anterior a 2.3.7, 2.4.x anterior a 2.4.4, 2.5.x anterior a 2.5.2, 2.6.x anterior a 2.6.3, 2.7.x anterior a 2.7.2, 2.8.x anterior a 2.8.2 y 2.9.x anterior a 2.9.3 para WordPress no restringe debidamente acceso al servicio XML-RPC, lo que permite a atacantes remotos evadir restricciones y publicar mensajes a través de vectores no especificados. NOTA: algunos de estos detalles se obtienen de información de terceras partes. The Jetpack plugin before 1.9 before 1.9.4, 2.0.x before 2.0.9, 2.1.x before 2.1.4, 2.2.x before 2.2.7, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.2, 2.6.x before 2.6.3, 2.7.x before 2.7.2, 2.8.x before 2.8.2, and 2.9.x before 2.9.3 for WordPress does not properly restrict access to the XML-RPC service, which allows remote attackers to bypass intended restrictions and publish posts via unspecified vectors. • http://jetpack.me/2014/04/10/jetpack-security-update http://secunia.com/advisories/57729 http://www.securityfocus.com/bid/66789 https://exchange.xforce.ibmcloud.com/vulnerabilities/92560 • CWE-264: Permissions, Privileges, and Access Controls CWE-285: Improper Authorization •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in modules/sharedaddy.php in the Jetpack plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter. Vulnerabilidad de inyección SQL en modules/sharedaddy.php en el complemento Jetpack para WordPress, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id. • https://www.exploit-db.com/exploits/18126 http://www.exploit-db.com/exploits/18126 http://www.securityfocus.com/bid/50730 https://exchange.xforce.ibmcloud.com/vulnerabilities/71404 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •