Page 56 of 701 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 12EXPL: 3

Multiple directory traversal vulnerabilities in the VideoWhisper Live Streaming Integration plugin before 4.29.5 for WordPress allow remote attackers to (1) read arbitrary files via a .. (dot dot) in the s parameter to ls/rtmp_login.php or (2) delete arbitrary files via a .. (dot dot) in the s parameter to ls/rtmp_logout.php. Múltiples vulnerabilidades de salto de directorio en el plugin VideoWhisper Live Streaming Integration anterior a 4.29.5 para WordPress permiten a atacantes remotos (1) leer archivos arbitrarios a través de un .. (punto punto) en el parámetro s hacia ls/rtmp_login.php o (2) eliminar archivos arbitrarios a través de un .. • https://www.exploit-db.com/exploits/31986 http://packetstormsecurity.com/files/125454 https://exchange.xforce.ibmcloud.com/vulnerabilities/91478 https://www.htbridge.com/advisory/HTB23199 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

Rock Lobster Contact Form 7 before 3.7.2 allows remote attackers to bypass the CAPTCHA protection mechanism and submit arbitrary form data by omitting the _wpcf7_captcha_challenge_captcha-719 parameter. Rock Lobster Contact Form 7 anterior a 3.7.2 permite a los atacantes remotos omitir el mecanismo de protección CAPTCHA y enviar datos de formularios arbitrarios omitiendo el parámetro _wpcf7_captcha_challenge_captcha-719. • http://contactform7.com/2014/02/26/contact-form-7-372 http://web.archive.org/web/20140727133642/http://www.hedgehogsecurity.co.uk/2014/02/26/contactform7-vulnerability http://wordpress.org/plugins/contact-form-7/changelog https://www.acunetix.com/vulnerabilities/web/wordpress-plugin-contact-form-7-security-bypass-3-7-1 https://www.cvedetails.com/cve/CVE-2014-2265 • CWE-264: Permissions, Privileges, and Access Controls CWE-693: Protection Mechanism Failure •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in the Thank You Counter Button plugin 1.8.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) thanks_caption, (2) thanks_caption_style, or (3) thanks_style parameter to wp-admin/options.php. Múltiples vulnerabilidades de XSS en el plugin Thank You Counter Button 1.8.7 para WordPress permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través del parámetro (1) thanks_caption, (2) thanks_caption_style o (3) thanks_style hacia wp-admin/options.php. Multiple cross-site scripting (XSS) vulnerabilities in the Thank You Counter Button plugin 1.9.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) thanks_caption, (2) thanks_caption_style, or (3) thanks_style parameter to wp-admin/options.php. • http://packetstormsecurity.com/files/125397 http://www.securityfocus.com/bid/65805 https://exchange.xforce.ibmcloud.com/vulnerabilities/91474 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.4EPSS: 0%CPEs: 23EXPL: 0

Cross-site scripting (XSS) vulnerability in the BuddyPress plugin before 1.9.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the name field to groups/create/step/group-details. NOTE: this can be exploited without authentication by leveraging CVE-2014-1889. Vulnerabilidad de XSS en el plugin BuddyPress anterior a 1.9.2 para WordPress permite a usuarios remotos autenticados inyectar script Web o HTML arbitrarios a través del campo name hacia groups/create/step/group-details. NOTA: esto puede ser explotado sin autenticación mediante el aprovechamiento de CVE-2014-1889. Cross-site scripting (XSS) vulnerability in the BuddyPress plugin before 1.9.2 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via the name field to groups/create/step/group-details. • http://buddypress.org/2014/02/buddypress-1-9-2 http://osvdb.org/103307 http://packetstormsecurity.com/files/125212/WordPress-Buddypress-1.9.1-Cross-Site-Scripting.html http://secunia.com/advisories/56950 http://www.securityfocus.com/archive/1/531049/100/0/threaded http://www.securityfocus.com/bid/65555 https://exchange.xforce.ibmcloud.com/vulnerabilities/91175 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in se_search_default in the Search Everything plugin before 7.0.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the s parameter to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en se_search_default en el plugin Search Everything anterior a 7.0.3 para WordPress permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro s hacia index.php. NOTA: algunos de estos detalles se obtienen de información de terceras partes. • http://secunia.com/advisories/56820 http://wordpress.org/plugins/search-everything/changelog http://www.securityfocus.com/bid/65765 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •