Page 4 of 27 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1. El plugin Profile Builder - User Profile & User Registration Forms de WordPress es vulnerable a un ataque de tipo Cross-Site Scripting debido a un escape y saneo insuficientes del parámetro site_url encontrado en el archivo ~/assets/misc/fallback-page.php que permite a atacantes inyectar scripts web arbitrarios en una página que es ejecutado cada vez que un usuario hace clic en un enlace especialmente diseñado por un atacante. Esto afecta a versiones hasta 3.6.1 incluyéndola • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2655168%40profile-builder&new=2655168%40profile-builder&sfp_email=&sfph_mail= https://www.wordfence.com/blog/2022/02/reflected-cross-site-scripting-vulnerability-patched-in-wordpress-profile-builder-plugin • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 3

The TranslatePress WordPress plugin before 2.0.9 does not implement a proper sanitisation on the translated strings. The 'trp_sanitize_string' function only removes script tag with a regex, still allowing other HTML tags and attributes to execute javascript, which could lead to authenticated Stored Cross-Site Scripting issues. El plugin TranslatePress de WordPress versiones anteriores a 2.0.9, no implementa una sanitización apropiada en las cadenas traducidas. La función "trp_sanitize_string" sólo elimina la etiqueta script con una regex, permitiendo todavía que otras etiquetas y atributos HTML ejecuten javascript, que podría conllevar a problemas de tipo Cross-Site Scripting Almacenado autenticado WordPress TranslatePress plugin version 2.0.8 suffers from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/50343 http://packetstormsecurity.com/files/164306/WordPress-TranslatePress-2.0.8-Cross-Site-Scripting.html https://wpscan.com/vulnerability/b87fcc2f-c2eb-4e23-9757-d1c590f26d3f • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

The Membership & Content Restriction – Paid Member Subscriptions WordPress plugin before 2.4.2 did not sanitise, validate or escape its order and orderby parameters before using them in SQL statement, leading to Authenticated SQL Injections in the Members and Payments pages. El plugin Membership & Content Restriction - Paid Member Subscriptions de WordPress versiones anteriores a 2.4.2, no saneaba, comprobaba o escapaba de sus parámetros order y orderby antes de usarlos en una sentencia SQL, conllevando a inyecciones SQL autenticadas en las páginas Members y Payments The Membership & Content Restriction – Paid Member Subscriptions WordPress plugin before 2.4.2 did not sanitise, validate or escape its order and orderby parameters before using them in SQL statement, leading to authenticated SQL injections in the Members and Payments pages. • https://plugins.trac.wordpress.org/changeset/2566399/paid-member-subscriptions https://wpscan.com/vulnerability/2277d335-1c90-4fa8-b0bf-25873c039c38 https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=29172 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.9 has a bug allowing any user to reset the password of the admin of the blog, and gain unauthorised access, due to a bypass in the way the reset key is checked. Furthermore, the admin will not be notified of such change by email for example. El plugin de WordPress Profile Builder de User Registration & User Profile versiones anteriores a 3.4.9, presenta un bug, permitiendo a cualquier usuario restablecer la contraseña del administrador del blog, y conseguir un acceso no autorizado, debido a una omisión en la manera en que se comprueba la clave de restablecimiento. Además, el administrador no será notificado de dicho cambio por correo electrónico, por ejemplo. • https://wpscan.com/vulnerability/c142e738-bc4b-4058-a03e-1be6fca47207 • CWE-287: Improper Authentication •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The User Registration & User Profile – Profile Builder WordPress plugin before 3.4.8 does not sanitise or escape its 'Modify default Redirect Delay timer' setting, allowing high privilege users to use JavaScript code in it, even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue El plugin de WordPress Profile Builder de User Registration & User Profile versiones anteriores a 3.4.8, no sanea ni escapa de su ajuste "Modify default Redirect Delay timer", permitiendo a usuarios con altos privilegios usar código JavaScript en él, incluso cuando la capacidad unfiltered_html está desautorizada, conllevando un problema de tipo Cross-Site Scripting Almacenado autenticado The Profile Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 3.4.7 due to insufficient input sanitization and output escaping on the 'Modify default Redirect Delay timer' setting. This makes it possible for authenticated attackers. with administrator-level privileges or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://wpscan.com/vulnerability/81e42812-93eb-480d-a2d2-5ba5e02dd0ba • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •