Page 3 of 27 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to sensitive information disclosure via the [user_meta] shortcode in versions up to, and including 3.9.0. This is due to insufficient restriction on sensitive user meta values that can be called via that shortcode. This makes it possible for authenticated attackers, with subscriber-level permissions, and above to retrieve sensitive user meta that can be used to gain access to a high privileged user account. This does require the Usermeta shortcode be enabled to be exploited. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2864329%40profile-builder&new=2864329%40profile-builder&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/bbedad66-a5a6-4fb5-b03e-0ecf9fbef19a • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-863: Incorrect Authorization •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The Custom Post Types and Custom Fields creator WordPress plugin before 2.3.3 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). El complemento Custom post types, Custom Fields & more de WordPress, en sus versiones anteriores a la 2.3.3, no sanitiza ni escapa algunas de sus configuraciones, lo que podría permitir a usuarios con altos privilegios, como el administrador, realizar ataques de cross site scripting almacenado incluso cuando la capacidad unfiltered_html no está permitida (por ejemplo, en configuración multisitio). The Custom Post Types and Custom Fields creator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via some of its setting parameters in versions up to, and including, 1.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://wpscan.com/vulnerability/12766537-df59-49d6-815a-4d68265a4c4a • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Profile Builder plugin <= 3.6.0 at WordPress allows uploading the JSON file and updating the options. Requires Import and Export add-on. Una vulnerabilidad de tipo Cross-Site Request Forgery (CSRF) en el plugin Cozmoslabs Profile Builder versiones anteriores a 3.6.0 incluyéndola en WordPress, permite descargar el archivo JSON y actualizar las opciones. Requiere el complemento de importación y exportación The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.6.4. This is due to missing nonce validation on the wppb_pbie_import() & wppb_pbie_export_our_json() functions. • https://patchstack.com/database/vulnerability/profile-builder/wordpress-profile-builder-plugin-3-6-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve https://wordpress.org/plugins/profile-builder/#developers • CWE-352: Cross-Site Request Forgery (CSRF) CWE-862: Missing Authorization •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

The Translate Multilingual sites WordPress plugin before 2.3.3 is vulnerable to an authenticated SQL injection. By adding a new language (via the settings page) containing specific special characters, the backticks in the SQL query can be surpassed and a time-based blind payload can be injected. El plugin Translate Multilingual sites de WordPress versiones anteriores a 2.3.3, es vulnerable a una inyección SQL autenticada. Al añadir un nuevo idioma (por medio de la página de configuración) que contenga determinados caracteres especiales, pueden sobrepasarse las marcas de la consulta SQL y puede inyectarse una carga útil ciega basada en el tiempo The Translate Multilingual sites WordPress plugin is vulnerable to an authenticated SQL injection in versions up to, and including, 2.3.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. By adding a new language (via the settings page) containing specific special characters, the backticks in the SQL query can be surpassed. • https://www.exploit-db.com/exploits/51043 http://packetstormsecurity.com/files/171479/WordPress-Translatepress-Multilingual-SQL-Injection.html https://medium.com/%40elias.hohl/authenticated-sql-injection-vulnerability-in-translatepress-multilingual-wordpress-plugin-effc08eda514 https://wpscan.com/vulnerability/1fa355d1-cca8-4b27-9d21-0b420a2e1bf3 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The Profile Builder WordPress plugin before 3.6.8 does not sanitise and escape Form Fields titles and description, which could allow high privilege user such as admin to perform Criss-Site Scripting attacks even when unfiltered_html is disallowed El plugin Profile Builder de WordPress versiones hasta 3.6.8 no sanea ni escapa de los títulos y descripciones de los campos de formulario, lo que podría permitir a usuarios con altos privilegios, como el administrador, llevar a cabo ataques de tipo Cross-Site Scripting incluso cuando es deshabilitada la función unfiltered_html • https://plugins.trac.wordpress.org/changeset/2690776 https://wpscan.com/vulnerability/af06b96c-105f-429c-b2ad-c8c823897dba • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •