Page 18 of 124 results (0.007 seconds)

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 0

WordPress through 4.8.2, when domain-based flashmediaelement.swf sandboxing is not used, allows remote attackers to conduct cross-domain Flash injection (XSF) attacks by leveraging code contained within the wp-includes/js/mediaelement/flashmediaelement.swf file. WordPress hasta la versión 4.8.2, cuando no se utiliza el sandboxing flashmediaelement.swf basado en dominios, permite que atacantes remotos realicen ataques de inyección de código Flash en dominios cruzados (XSF) usando código contenido en el archivo wp-includes/js/mediaelement/flashmediaelement.swf. WordPress through 4.9.1, when domain-based flashmediaelement.swf sandboxing is not used, allows remote attackers to conduct cross-domain Flash injection (XSF) attacks by leveraging code contained within the wp-includes/js/mediaelement/flashmediaelement.swf file. • http://www.securityfocus.com/bid/101294 https://opnsec.com/2017/10/cve-2016-9263-unpatched-xsf-vulnerability-in-wordpress • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 1

WordPress 4.8.2 stores cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an unspecified SQL injection vulnerability). La versión 4.8.2 de WordPress almacena valores wp_signups.activation_key en texto claro (pero almacena los valores análogos wp_users.user_activation_key como hashes), lo que podría facilitar que los atacantes remotos secuestren cuentas de usuario sin activar aprovechando el acceso de lectura a las bases de datos (como, por ejemplo, el acceso obtenido mediante una vulnerabilidad de inyección SQL sin especificar). All known versions of WordPress Core store cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an unspecified SQL injection vulnerability). WordPress version 4.8.2 fails to have an expiration mechanism tied to activation keys allowing for eternal use. • http://www.securitytracker.com/id/1039554 https://core.trac.wordpress.org/ticket/38474 https://www.debian.org/security/2017/dsa-3997 • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Before version 4.8.2, WordPress allowed Cross-Site scripting in the plugin editor via a crafted plugin name. Antes de la versión 4.8.2, WordPress permitía un ataque de Cross-Site Scripting (XSS) en el editor de plugins mediante un nombre de plugin modificado. • http://www.securityfocus.com/bid/100912 http://www.securitytracker.com/id/1039553 https://core.trac.wordpress.org/changeset/41412 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release https://www.debian.org/security/2017/dsa-3997 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Before version 4.8.2, WordPress was susceptible to an open redirect attack in wp-admin/edit-tag-form.php and wp-admin/user-edit.php. Antes de la versión 4.8.2, WordPress era susceptible a un ataque de redirección abierta en wp-admin/edit-tag-form.php y wp-admin/user-edit.php. • http://www.securityfocus.com/bid/100912 http://www.securitytracker.com/id/1039553 https://core.trac.wordpress.org/changeset/41398 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release https://wpvulndb.com/vulnerabilities/8910 https://www.debian.org/security/2017/dsa-3997 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 7.5EPSS: 0%CPEs: 202EXPL: 0

Before version 4.8.2, WordPress was vulnerable to a directory traversal attack during unzip operations in the ZipArchive and PclZip components. Antes de la versión 4.8.2, WordPress era susceptible a un ataque de salto de directorio durante operaciones de descompresión en los componentes ZipArchive y PclZip. • http://www.securityfocus.com/bid/100912 http://www.securitytracker.com/id/1039553 https://core.trac.wordpress.org/changeset/41457 https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release https://wpvulndb.com/vulnerabilities/8911 https://www.debian.org/security/2017/dsa-3997 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •