Page 2 of 116 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 24EXPL: 0

Cross-site scripting vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to inject an arbitrary script. The developer also provides new patched releases for all versions since 3.7. Una vulnerabilidad de Cross-Site Scripting en versiones de WordPress anteriores a la 6.0.3 permite que un atacante remoto no autenticado inyecte un script arbitrario. El desarrollador también proporciona nuevas versiones parcheadas para todas las versiones desde la 3.7. • https://jvn.jp/en/jp/JVN09409909/index.html https://wordpress.org/download https://wordpress.org/news/2022/10/wordpress-6-0-3-security-release • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 24EXPL: 0

Improper authentication vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to obtain the email address of the user who posted a blog using the WordPress Post by Email Feature. The developer also provides new patched releases for all versions since 3.7. Una vulnerabilidad de autenticación inadecuada en las versiones de WordPress anteriores a la 6.0.3 permite que un atacante remoto no autenticado obtenga la dirección de correo electrónico del usuario que publicó un blog utilizando WordPress Post by Email Feature. El desarrollador también proporciona nuevas versiones parcheadas para todas las versiones desde la 3.7. WordPress Core is vulnerable to Information Disclosure of in versions up to 6.0.3. • https://jvn.jp/en/jp/JVN09409909/index.html https://wordpress.org/download https://wordpress.org/news/2022/10/wordpress-6-0-3-security-release • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 24EXPL: 0

Cross-site scripting vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to inject an arbitrary script. The developer also provides new patched releases for all versions since 3.7. Una vulnerabilidad de Cross-Site Scripting en versiones de WordPress anteriores a la 6.0.3 permite que un atacante remoto no autenticado inyecte un script arbitrario. El desarrollador también proporciona nuevas versiones parcheadas para todas las versiones desde la 3.7. WordPress Core is vulnerable to SQL Injection in the Media Library that can be leveraged to exploit a Reflected Cross-Site Scripting issue in versions up to 6.0.3. • https://jvn.jp/en/jp/JVN09409909/index.html https://wordpress.org/download https://wordpress.org/news/2022/10/wordpress-6-0-3-security-release • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 4

WordPress is affected by an unauthenticated blind SSRF in the pingback feature. Because of a TOCTOU race condition between the validation checks and the HTTP request, attackers can reach internal hosts that are explicitly forbidden. WordPress se ve afectado por blind SSRF no autenticado en la función de pingback. Debido a una condición de ejecución TOCTOU entre las comprobaciones de validación y la solicitud HTTP, los atacantes pueden llegar a hosts internos que están explícitamente prohibidos. WordPress Core, in all known versions is vulnerable to blind Server-Side Request Forgery in its pingback feature. • https://github.com/hxlxmjxbbxs/CVE-2022-3590-WordPress-Vulnerability-Scanner https://github.com/huynhvanphuc/CVE-2022-3590-WordPress-Vulnerability-Scanner https://blog.sonarsource.com/wordpress-core-unauthenticated-blind-ssrf https://wpscan.com/vulnerability/c8814e6e-78b3-4f63-a1d3-6906a84c1f11 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.0EPSS: 0%CPEs: 4EXPL: 0

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Low-privileged authenticated users (like author) in WordPress core are able to execute JavaScript/perform stored XSS attack, which can affect high-privileged users. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. • https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-699q-3hj9-889w https://lists.debian.org/debian-lts-announce/2022/01/msg00019.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV4UNEC63UU5GEU47IIR4RMTZAHNEOJG https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DM6XPH3JN6V4NF4WBOJTOXZIVE6VKKE3 https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release https://www.debian.org/security/2022/dsa-5039 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •