Page 2 of 11 results (0.009 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The WP Activity Log Premium plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_switch_db function in versions up to, and including, 4.5.0. This makes it possible for authenticated attackers with subscriber-level or higher to make changes to the plugin's settings. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2911239%40wp-security-audit-log%2Ftrunk&old=2897171%40wp-security-audit-log%2Ftrunk&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/6e29fd6b-462a-42be-9a2a-b6717b20a937?source=cve • CWE-862: Missing Authorization •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 1

The WP 2FA WordPress plugin before 2.3.0 uses comparison operators that don't mitigate time-based attacks, which could be abused to leak information about the authentication codes being compared. El plugin WP 2FA de WordPress versiones anteriores a 2.3.0, usa operadores de comparación que no mitigan los ataques basados en el tiempo, lo que podría ser abusado para filtrar información sobre los códigos de autenticación que son comparados The WP 2FA plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 2.2.1 due to the use of a linear-time comparison operator when comparing token hashes. This allows an attacker to gain information about authentication tokens by observing small time differences in server response times. This is a vulnerability that is generally not realistically exploitable over the internet due to other factors that will have a greater influence on response times. • https://wpscan.com/vulnerability/301b3dce-2584-46ec-92ed-1c0626522120 • CWE-203: Observable Discrepancy CWE-204: Observable Response Discrepancy •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

The Website File Changes Monitor WordPress plugin before 1.8.3 does not sanitise and escape user input before using it in a SQL statement via an action available to users with the manage_options capability (by default admins), leading to an SQL injection El plugin Website File Changes Monitor de WordPress versiones anteriores a 1.8.3, no sanea y escapa de la entrada del usuario antes de usarla en una sentencia SQL por medio de una acción disponible para usuarios con la capacidad manage_options (por defecto los administradores), conllevando a una inyección SQL The Website File Changes Monitor plugin for WordPress is vulnerable to SQL Injection via the ‘path' parameter in versions up to, and including, 1.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. • https://wpscan.com/vulnerability/bb348c92-d7e3-4a75-98aa-dd1c463bfd65 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

The CAPTCHA 4WP WordPress plugin before 7.1.0 lets user input reach a sensitive require_once call in one of its admin-side templates. This can be abused by attackers, via a Cross-Site Request Forgery attack to run arbitrary code on the server. El plugin CAPTCHA 4WP de WordPress versiones anteriores a 7.1.0, permite que la entrada del usuario llegue a una llamada confidencial require_once en una de sus plantillas del lado del administrador. Esto puede ser abusado por atacantes, por medio de un ataque de tipo Cross-Site Request Forgery para ejecutar código arbitrario en el servidor The CAPTCHA 4WP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 7.0.6.1. This makes it possible for unauthenticated attackers to inject malicious code, resulting in remote code execution, via forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/e777784f-5ba0-4966-be27-e0a0cbbfe056 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The WP 2FA WordPress plugin before 2.2.1 does not sanitise and escape a parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting El plugin WP 2FA de WordPress versiones anteriores a 2.2.1, no sanea y escapa de un parámetro antes de devolverlo a una página de administración, conllevando a un ataque de tipo Cross-Site Scripting Reflejado The WP 2FA WordPress plugin before 2.2.1 does not sanitize and escape a parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting issue. • https://wpscan.com/vulnerability/0260d5c0-52a9-44ce-b7be-aff642056d16 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •