Page 3 of 19 results (0.002 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The Profile Builder WordPress plugin before 3.6.8 does not sanitise and escape Form Fields titles and description, which could allow high privilege user such as admin to perform Criss-Site Scripting attacks even when unfiltered_html is disallowed El plugin Profile Builder de WordPress versiones hasta 3.6.8 no sanea ni escapa de los títulos y descripciones de los campos de formulario, lo que podría permitir a usuarios con altos privilegios, como el administrador, llevar a cabo ataques de tipo Cross-Site Scripting incluso cuando es deshabilitada la función unfiltered_html • https://plugins.trac.wordpress.org/changeset/2690776 https://wpscan.com/vulnerability/af06b96c-105f-429c-b2ad-c8c823897dba • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1. El plugin Profile Builder - User Profile & User Registration Forms de WordPress es vulnerable a un ataque de tipo Cross-Site Scripting debido a un escape y saneo insuficientes del parámetro site_url encontrado en el archivo ~/assets/misc/fallback-page.php que permite a atacantes inyectar scripts web arbitrarios en una página que es ejecutado cada vez que un usuario hace clic en un enlace especialmente diseñado por un atacante. Esto afecta a versiones hasta 3.6.1 incluyéndola • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2655168%40profile-builder&new=2655168%40profile-builder&sfp_email=&sfph_mail= https://www.wordfence.com/blog/2022/02/reflected-cross-site-scripting-vulnerability-patched-in-wordpress-profile-builder-plugin • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.9 has a bug allowing any user to reset the password of the admin of the blog, and gain unauthorised access, due to a bypass in the way the reset key is checked. Furthermore, the admin will not be notified of such change by email for example. El plugin de WordPress Profile Builder de User Registration & User Profile versiones anteriores a 3.4.9, presenta un bug, permitiendo a cualquier usuario restablecer la contraseña del administrador del blog, y conseguir un acceso no autorizado, debido a una omisión en la manera en que se comprueba la clave de restablecimiento. Además, el administrador no será notificado de dicho cambio por correo electrónico, por ejemplo. • https://wpscan.com/vulnerability/c142e738-bc4b-4058-a03e-1be6fca47207 • CWE-287: Improper Authentication •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.8 does not sanitise or escape its 'Modify default Redirect Delay timer' setting, allowing high privilege users to use JavaScript code in it, even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue El plugin de WordPress Profile Builder de User Registration & User Profile versiones anteriores a 3.4.8, no sanea ni escapa de su ajuste "Modify default Redirect Delay timer", permitiendo a usuarios con altos privilegios usar código JavaScript en él, incluso cuando la capacidad unfiltered_html está desautorizada, conllevando un problema de tipo Cross-Site Scripting Almacenado autenticado The Profile Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 3.4.7 due to insufficient input sanitization and output escaping on the 'Modify default Redirect Delay timer' setting. This makes it possible for authenticated attackers. with administrator-level privileges or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://wpscan.com/vulnerability/81e42812-93eb-480d-a2d2-5ba5e02dd0ba • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The profile-builder plugin before 2.4.2 for WordPress has multiple XSS issues. El plugin profile-builder anterior a la versión 2.4.2 para WordPress tiene múltiples problemas de XSS. • https://wordpress.org/plugins/profile-builder/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •