Page 17 of 693 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Authenticated Persistent Cross-Site Scripting (XSS) vulnerability in WordPress Popular Posts plugin (versions <= 5.3.3). Vulnerable at &widget-wpp[2][post_type]. Una vulnerabilidad de tipo Cross-Site Scripting (XSS) Persistente Autenticado en el plugin Popular Posts de WordPress (versiones anteriores a 5.3.3, incluyéndola). Vulnerable en &amp;widget-wpp[2][post_type] • https://github.com/cabrerahector/wordpress-popular-posts/blob/master/changelog.md https://patchstack.com/database/vulnerability/wordpress-popular-posts/wordpress-popular-posts-plugin-5-3-3-authenticated-persistent-cross-site-scripting-xss-vulnerability • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting vulnerability in WordPress Popular Posts 5.3.2 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors. Una vulnerabilidad de tipo cross-site scripting en WordPress Popular Posts versiones 5.3.2 y anteriores, permite a un atacante remoto autenticado inyectar un script arbitrario por medio de vectores no especificados • https://cabrerahector.com https://cabrerahector.com/wordpress/wordpress-popular-posts-5-3-improved-php-8-support-retina-display-support-and-more/#minor-updates-and-hotfixes https://jvn.jp/en/jp/JVN63066062/index.html https://wordpress.org/plugins/wordpress-popular-posts • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 22EXPL: 0

PHPMailer 6.1.8 through 6.4.0 allows object injection through Phar Deserialization via addAttachment with a UNC pathname. NOTE: this is similar to CVE-2018-19296, but arose because 6.1.8 fixed a functionality problem in which UNC pathnames were always considered unreadable by PHPMailer, even in safe contexts. As an unintended side effect, this fix eliminated the code that blocked addAttachment exploitation. PHPMailer versión 6.1.8 hasta la versión 6.4.0 permite la inyección de objetos a través de Phar Deserialization vía addAttachment con un nombre de ruta UNC. NOTA: esto es similar a CVE-2018-19296, pero surgió porque la versión 6.1.8 corrigió un problema de funcionalidad en el que los nombres de ruta UNC siempre se consideraban ilegibles por PHPMailer, incluso en contextos seguros. • https://github.com/PHPMailer/PHPMailer/commit/e2e07a355ee8ff36aba21d0242c5950c56e4c6f9 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3B5WDPGUFNPG4NAZ6G4BZX43BKLAVA5B https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KPU66INRFY5BQ3ESVPRUXJR4DXQAFJVT • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.1EPSS: 2%CPEs: 3EXPL: 15

Wordpress is an open source CMS. A user with the ability to upload files (like an Author) can exploit an XML parsing issue in the Media Library leading to XXE attacks. This requires WordPress installation to be using PHP 8. Access to internal files is possible in a successful XXE attack. This has been patched in WordPress version 5.7.1, along with the older affected versions via a minor release. • https://www.exploit-db.com/exploits/50304 https://github.com/motikan2010/CVE-2021-29447 https://github.com/0xRar/CVE-2021-29447-PoC https://github.com/dnr6419/CVE-2021-29447 https://github.com/Abdulazizalsewedy/CVE-2021-29447 https://github.com/thomas-osgood/CVE-2021-29447 https://github.com/elf1337/blind-xxe-controller-CVE-2021-29447 https://github.com/viardant/CVE-2021-29447 https://github.com/G01d3nW01f/CVE-2021-29447 https://github.com/AssassinUKG/CVE-2021-29447 https: • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Wordpress is an open source CMS. One of the blocks in the WordPress editor can be exploited in a way that exposes password-protected posts and pages. This requires at least contributor privileges. This has been patched in WordPress 5.7.1, along with the older affected versions via minor releases. It's strongly recommended that you keep auto-updates enabled to receive the fix. • https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-pmmh-2f36-wvhq https://lists.debian.org/debian-lts-announce/2021/04/msg00017.html https://wordpress.org/news/category/security https://www.debian.org/security/2021/dsa-4896 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •