Page 54 of 272 results (0.012 seconds)

CVSS: 8.8EPSS: 8%CPEs: 8EXPL: 3

Direct code injection vulnerability in WordPress 1.5.1.3 and earlier allows remote attackers to execute arbitrary PHP code via the cache_lastpostdate[server] cookie. • https://www.exploit-db.com/exploits/16895 http://archives.neohapsis.com/archives/fulldisclosure/2005-08/0234.html http://secunia.com/advisories/16386 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/wp_lastpost_exec.rb • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.3EPSS: 0%CPEs: 7EXPL: 0

WordPress 1.5.1.2 and earlier allows remote attackers to obtain sensitive information via (1) a direct request to menu-header.php or a "1" value in the feed parameter to (2) wp-atom.php, (3) wp-rss.php, or (4) wp-rss2.php, which reveal the path in an error message. NOTE: vector [1] was later reported to also affect WordPress 2.0.1. • http://NeoSecurityTeam.net/advisories/Advisory-17.txt http://marc.info/?l=bugtraq&m=112006967221438&w=2 http://secunia.com/advisories/15831 http://www.gulftech.org/?node=research&article_id=00085-06282005 http://www.securityfocus.com/archive/1/426304/100/0/threaded • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.2EPSS: 0%CPEs: 7EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in post.php in WordPress 1.5.1.2 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) p or (2) comment parameter. • http://marc.info/?l=bugtraq&m=112006967221438&w=2 http://secunia.com/advisories/15831 http://www.gulftech.org/?node=research&article_id=00085-06282005 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 2

SQL injection vulnerability in XMLRPC server in WordPress 1.5.1.2 and earlier allows remote attackers to execute arbitrary SQL commands via input that is not filtered in the HTTP_RAW_POST_DATA variable, which stores the data in an XML file. • https://www.exploit-db.com/exploits/1077 http://marc.info/?l=bugtraq&m=112006967221438&w=2 http://secunia.com/advisories/15831 http://www.gulftech.org/?node=research&article_id=00085-06282005 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.3EPSS: 0%CPEs: 7EXPL: 0

wp-login.php in WordPress 1.5.1.2 and earlier allows remote attackers to change the content of the forgotten password e-mail message via the message variable, which is not initialized before use. • http://marc.info/?l=bugtraq&m=112006967221438&w=2 http://secunia.com/advisories/15831 http://www.gulftech.org/?node=research&article_id=00085-06282005 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •