Page 45 of 272 results (0.016 seconds)

CVSS: 6.1EPSS: 18%CPEs: 101EXPL: 5

wp-admin/admin.php in WordPress and WordPress MU before 2.8.1 does not require administrative authentication to access the configuration of a plugin, which allows remote attackers to specify a configuration file in the page parameter to obtain sensitive information or modify this file, as demonstrated by the (1) collapsing-archives/options.txt, (2) akismet/readme.txt, (3) related-ways-to-take-action/options.php, (4) wp-security-scan/securityscan.php, and (5) wp-ids/ids-admin.php files. NOTE: this can be leveraged for cross-site scripting (XSS) and denial of service. wp-admin/admin.php en WordPress y WordPress MU antes de v2.8.1 no requiere autenticación administrativa para acceder a la configuración de un plugin, lo cual permite a atacantes remotos especificar un archivo de configuración en la página de parámetros para obtener información sensible o modificar este archivo, como se demostró por los ficheros (1) collapsing-archives/options.txt, (2) akismet/readme.txt, (3) related-ways-to-take-action/options.php, (4) wp-security-scan/securityscan.php, y (5) wp-ids/ids-admin.php. NOTA: esto puede ser aprovechados para vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) y denegación de servicio. • https://www.exploit-db.com/exploits/9110 http://corelabs.coresecurity.com/index.php?action=view&type=advisory&name=WordPress_Privileges_Unchecked http://securitytracker.com/id?1022528 http://wordpress.org/development/2009/07/wordpress-2-8-1 http://www.debian.org/security/2009/dsa-1871 http://www.exploit-db.com/exploits/9110 http://www.osvdb.org/55712 http://www.osvdb.org/55715 http://www.securityfocus.com/archive/1/504795/100/0/threaded http://www.securityfocus.com/bid/ • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-287: Improper Authentication •

CVSS: 10.0EPSS: 0%CPEs: 66EXPL: 0

SQL injection vulnerability in the FireStats plugin before 1.6.2-stable for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en el plugin FireStats en sus versiones anteriores a 1.6.2-stable de WordPress permite a usuarios remotos ejecutar comandos SQL de su elección a través de vectores de ataque desconocidos. • http://firestats.cc/wiki/ChangeLog#a1.6.2-stable13062009 http://secunia.com/advisories/35400 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 67EXPL: 1

PHP remote file inclusion vulnerability in firestats-wordpress.php in the FireStats plugin before 1.6.2-stable for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the fs_javascript parameter. Vulnerabilidad de inclusión de fichero remoto PHP en firestats-wordpress.ph del plugin FireStats de WordPress en sus versiones anteriores a 1.6.2-stable. Permite a usuarios remotos ejecutar código PHP de su elección a través de una URL en el parámetro fs_javscript. • http://firestats.cc/wiki/ChangeLog#a1.6.2-stable13062009 http://secunia.com/advisories/35400 https://www.exploit-db.com/exploits/8945 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-98: Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') •

CVSS: 6.4EPSS: 0%CPEs: 26EXPL: 1

Cross-site scripting (XSS) vulnerability in the choose_primary_blog function in wp-includes/wpmu-functions.php in WordPress MU (WPMU) before 2.7 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la función choose_primary_blog en wp-includes/wpmu-functions.php en WordPress MU (WPMU) anterior a v2.7 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de la cabecera HTTP Host. • https://www.exploit-db.com/exploits/8196 http://marc.info/?l=bugtraq&m=126996727024732&w=2 http://www.securityfocus.com/archive/1/501667/100/0/threaded http://www.securityfocus.com/bid/34075 http://www.securitytracker.com/id?1021838 https://exchange.xforce.ibmcloud.com/vulnerabilities/49184 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 51%CPEs: 74EXPL: 1

Cross-site scripting (XSS) vulnerability in the self_link function in in the RSS Feed Generator (wp-includes/feed.php) for WordPress before 2.6.5 allows remote attackers to inject arbitrary web script or HTML via the Host header (HTTP_HOST variable). Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la función self_link en el RSS Feed Generator (wp-includes/feed.php) para WordPress versiones anteriores a v2.6.5 permite a atacantes remotos inyectar web script o HTML de su elección a través de una cabecera Host (variable HTTP_HOST). • http://osvdb.org/50214 http://secunia.com/advisories/32882 http://secunia.com/advisories/32966 http://securityreason.com/securityalert/4662 http://wordpress.org/development/2008/11/wordpress-265 http://www.securityfocus.com/archive/1/498652 http://www.securityfocus.com/bid/32476 https://exchange.xforce.ibmcloud.com/vulnerabilities/46882 https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00000.html https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •