Page 2 of 21 results (0.004 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

WordPress through 6.1.1 depends on unpredictable client visits to cause wp-cron.php execution and the resulting security updates, and the source code describes "the scenario where a site may not receive enough visits to execute scheduled tasks in a timely manner," but neither the installation guide nor the security guide mentions this default behavior, or alerts the user about security risks on installations with very few visits. WordPress hasta 6.1.1 depende de visitas impredecibles de clientes para provocar la ejecución de wp-cron.php y las actualizaciones de seguridad resultantes, y el código fuente describe "el escenario en el que un sitio puede no recibir suficientes visitas para ejecutar las tareas programadas de manera oportuna" pero ni la guía de instalación ni la guía de seguridad mencionan este comportamiento predeterminado, ni alertan al usuario sobre riesgos de seguridad en instalaciones con muy pocas visitas. • https://github.com/michael-david-fry/CVE-2023-22622 https://developer.wordpress.org/plugins/cron https://github.com/WordPress/WordPress/blob/dca7b5204b5fea54e6d1774689777b359a9222ab/wp-cron.php#L5-L8 https://medium.com/%40thecpanelguy/the-nightmare-that-is-wpcron-php-ae31c1d3ae30 https://patchstack.com/articles/solving-unpredictable-wp-cron-problems-addressing-cve-2023-22622 https://wordpress.org/about/security https://wordpress.org/support/article/how-to-install-wordpress https://www.tenable.com/plugins/was&#x •

CVSS: 6.1EPSS: 0%CPEs: 24EXPL: 0

Cross-site scripting vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to inject an arbitrary script. The developer also provides new patched releases for all versions since 3.7. Una vulnerabilidad de Cross-Site Scripting en versiones de WordPress anteriores a la 6.0.3 permite que un atacante remoto no autenticado inyecte un script arbitrario. El desarrollador también proporciona nuevas versiones parcheadas para todas las versiones desde la 3.7. • https://jvn.jp/en/jp/JVN09409909/index.html https://wordpress.org/download https://wordpress.org/news/2022/10/wordpress-6-0-3-security-release • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 24EXPL: 0

Improper authentication vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to obtain the email address of the user who posted a blog using the WordPress Post by Email Feature. The developer also provides new patched releases for all versions since 3.7. Una vulnerabilidad de autenticación inadecuada en las versiones de WordPress anteriores a la 6.0.3 permite que un atacante remoto no autenticado obtenga la dirección de correo electrónico del usuario que publicó un blog utilizando WordPress Post by Email Feature. El desarrollador también proporciona nuevas versiones parcheadas para todas las versiones desde la 3.7. WordPress Core is vulnerable to Information Disclosure of in versions up to 6.0.3. • https://jvn.jp/en/jp/JVN09409909/index.html https://wordpress.org/download https://wordpress.org/news/2022/10/wordpress-6-0-3-security-release • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 24EXPL: 0

Cross-site scripting vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to inject an arbitrary script. The developer also provides new patched releases for all versions since 3.7. Una vulnerabilidad de Cross-Site Scripting en versiones de WordPress anteriores a la 6.0.3 permite que un atacante remoto no autenticado inyecte un script arbitrario. El desarrollador también proporciona nuevas versiones parcheadas para todas las versiones desde la 3.7. WordPress Core is vulnerable to SQL Injection in the Media Library that can be leveraged to exploit a Reflected Cross-Site Scripting issue in versions up to 6.0.3. • https://jvn.jp/en/jp/JVN09409909/index.html https://wordpress.org/download https://wordpress.org/news/2022/10/wordpress-6-0-3-security-release • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 4

WordPress is affected by an unauthenticated blind SSRF in the pingback feature. Because of a TOCTOU race condition between the validation checks and the HTTP request, attackers can reach internal hosts that are explicitly forbidden. WordPress se ve afectado por blind SSRF no autenticado en la función de pingback. Debido a una condición de ejecución TOCTOU entre las comprobaciones de validación y la solicitud HTTP, los atacantes pueden llegar a hosts internos que están explícitamente prohibidos. WordPress Core, in all known versions is vulnerable to blind Server-Side Request Forgery in its pingback feature. • https://github.com/hxlxmjxbbxs/CVE-2022-3590-WordPress-Vulnerability-Scanner https://github.com/huynhvanphuc/CVE-2022-3590-WordPress-Vulnerability-Scanner https://blog.sonarsource.com/wordpress-core-unauthenticated-blind-ssrf https://wpscan.com/vulnerability/c8814e6e-78b3-4f63-a1d3-6906a84c1f11 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-918: Server-Side Request Forgery (SSRF) •