Page 16 of 693 results (0.004 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions authenticated users who don't have permission to view private post types/data can bypass restrictions in the block editor under certain conditions. This affected WordPress 5.8 beta during the testing period. It's fixed in the final 5.8 release. WordPress es un sistema de administración de contenidos gratuito y de código abierto escrito en PHP y emparejado con una base de datos MySQL o MariaDB. • https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-qxvw-qxm9-qvg6 https://hackerone.com/reports/1225282 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.6EPSS: 0%CPEs: 2EXPL: 0

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions the widgets editor introduced in WordPress 5.8 beta 1 has improper handling of HTML input in the Custom HTML feature. This leads to stored XSS in the custom HTML widget. This has been patched in WordPress 5.8. It was only present during the testing/beta phase of WordPress 5.8. • https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-fr6h-3855-j297 https://hackerone.com/reports/1222797 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions output data of the function wp_die() can be leaked under certain conditions, which can include data like nonces. It can then be used to perform actions on your behalf. This has been patched in WordPress 5.8.1, along with any older affected versions via minor releases. It's strongly recommended that you keep auto-updates enabled to receive the fix. • https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-m9hc-7v5q-x8q5 https://hackerone.com/reports/1142140 https://www.debian.org/security/2021/dsa-4985 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.6EPSS: 0%CPEs: 3EXPL: 0

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. ### Impact The issue allows an authenticated but low-privileged user (like contributor/author) to execute XSS in the editor. This bypasses the restrictions imposed on users who do not have the permission to post `unfiltered_html`. ### Patches This has been patched in WordPress 5.8, and will be pushed to older versions via minor releases (automatic updates). It's strongly recommended that you keep auto-updates enabled to receive the fix. ### References https://wordpress.org/news/category/releases/ https://hackerone.com/reports/1142140 ### For more information If you have any questions or comments about this advisory: * Open an issue in [HackerOne](https://hackerone.com/wordpress) WordPress es un sistema de administración de contenidos gratuito y de código abierto escrito en PHP y emparejado con una base de datos MySQL o MariaDB. ### Impacto: El problema permite a un usuario autenticado pero pocos privilegiados (como un colaborador/autor) ejecutar un ataque de tipo XSS en el editor. Esto omite las restricciones impuestas a usuarios que no presentan permiso para publicar "unfiltered_html". ### Parche: Esto ha sido parcheado en WordPress versión 5.8, y será empujado a versiones anteriores por medio de versiones menores (actualizaciones automáticas). Se recomienda encarecidamente que mantenga habilitadas las actualizaciones automáticas para recibir la corrección. ### Referencias: https://wordpress.org/news/category/releases/ https://hackerone.com/reports/1142140 ### Para más información. • https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-wh69-25hr-h94v https://hackerone.com/reports/1142140 https://www.debian.org/security/2021/dsa-4985 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

The Shantz WordPress QOTD WordPress plugin through 1.2.2 is lacking any CSRF check when updating its settings, allowing attackers to make logged in administrators change them to arbitrary values. El plugin QOTD de Shantz WordPress versiones hasta 1.2.2, carece de cualquier comprobación de tipo CSRF cuando actualiza su configuración, permitiendo a atacantes hacer que los administradores con sesión iniciada los cambien por valores arbitrarios. The Shantz WordPress QOTD for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.2 This is due to missing or incorrect nonce validation on the function. This makes it possible for unauthenticated attackers to make logged in administrators change them to arbitrary values via a forged request. • https://wpscan.com/vulnerability/1dd0f9a8-22ab-4ecc-a925-605822739000 • CWE-352: Cross-Site Request Forgery (CSRF) •