CVE-2014-9178 – SP Project & Document Manager < 2.4.4 - Multiple SQL Injection
https://notcve.org/view.php?id=CVE-2014-9178
Multiple SQL injection vulnerabilities in classes/ajax.php in the Smarty Pants Plugins SP Project & Document Manager plugin (sp-client-document-manager) 2.4.1 and earlier for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) vendor_email[] parameter in the email_vendor function or id parameter in the (2) download_project, (3) download_archive, or (4) remove_cat function. Múltiples vulnerabilidades de inyección SQL en classes/ajax.php en el plugin Smarty Pants Plugins SP Project & Document Manager (sp-client-document-manager) 2.4.1 y anteriores para WordPress permiten a atacantes remotos ejecutar comandos SQL arbitrarios a través del (1) parámetro vendor_email[] en la función email_vendor o del parámetro id en la función (2) download_project, (3) download_archive, o (4) remove_cat. • https://www.exploit-db.com/exploits/35313 http://packetstormsecurity.com/files/129212/WordPress-SP-Client-Document-Manager-2.4.1-SQL-Injection.html http://www.exploit-db.com/exploits/35313 http://www.itas.vn/news/itas-team-phat-hien-nhieu-lo-hong-sql-injection-trong-sp-client-document-manager-plugin-67.html http://www.securityfocus.com/archive/1/534041/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/98897 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2013-3529 – WP FuneralPress <= 1.1.6 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2013-3529
Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-message parameter. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en user/obits.php del plugin WP FuneralPress versiones anteriores a v1.1.7 para WordPress permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante los parámetro (1) "message", (2) "photo-message", o (3) "youtube-message". • https://www.exploit-db.com/exploits/24914 http://packetstormsecurity.com/files/121030/WordPress-FuneralPress-1.1.6-Cross-Site-Scripting.html http://plugins.trac.wordpress.org/changeset?old_path=%2Fwp-funeral-press&old=690038&new_path=%2Fwp-funeral-press&new=690038 http://seclists.org/fulldisclosure/2013/Mar/282 http://secunia.com/advisories/52809 http://wordpress.org/extend/plugins/wp-funeral-press/changelog http://www.exploit-db.com/exploits/24914 http://www.securityfocus.com/bid/58790 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •