Page 6 of 47 results (0.009 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

The WP Hotel Booking WordPress plugin before 2.0.8 does not have authorisation and CSRF checks, as well as does not ensure that the package to be deleted is a package, allowing any authenticated users, such as subscriber to delete arbitrary posts El complemento WP Hotel Booking de WordPress anterior a 2.0.8 no tiene autorización ni controles CSRF, además no garantiza que el paquete que se eliminará sea un paquete, lo que permite a cualquier usuario autenticado, como un suscriptor, eliminar publicaciones arbitrarias. The WP Hotel Booking plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the tp_extra_package_remove() function hooked via AJAX in all versions up to, and including, 2.0.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to delete arbitrary posts. • https://wpscan.com/vulnerability/a365c050-96ae-4266-aa87-850ee259ee2c • CWE-732: Incorrect Permission Assignment for Critical Resource CWE-862: Missing Authorization •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions. Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el complemento ThimPress WP Pipes en versiones &lt;= 1.4.0. The WP Pipes plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4.0. This is due to missing nonce validation on the save() function. This makes it possible for unauthenticated attackers to modify the plugin's setting via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/wp-pipes/wordpress-wp-pipes-plugin-1-4-0-multiple-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ThimPress LearnPress Export Import plugin <= 4.0.2 versions. The LearnPress - Export/Import Courses plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'learn-press-export-file-name' parameter in versions up to, and including, 4.0.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/learnpress-import-export/wordpress-learnpress-export-import-plugin-4-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 6%CPEs: 1EXPL: 2

Local File Inclusion vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions. Vulnerabilidad de inclusión de archivos locales (LFI) en LearnPress – WordPress LMS Plugin. Se ven afectadas la versión 4.1.7.3.2 y todas las anteriores. The LearnPress plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 4.1.7.3.2 via the lp/v1/courses/archive-course rest API endpoint. This allows unauthenticated-level attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. • https://github.com/RandomRobbieBF/CVE-2022-47615 https://patchstack.com/articles/multiple-critical-vulnerabilities-fixed-in-learnpress-plugin-version https://patchstack.com/database/vulnerability/learnpress/wordpress-learnpress-plugin-4-1-7-3-2-local-file-inclusion?_s_id=cve • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 2

SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions. Vulnerabilidad de inyección SQL en LearnPress – WordPress LMS Plugin &lt;= 4.1.7.3.2 versiones. The LearnPress plugin for WordPress is vulnerable to SQL Injection in versions up to and including 4.1.7.3.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. • https://github.com/RandomRobbieBF/CVE-2022-45808 https://patchstack.com/articles/multiple-critical-vulnerabilities-fixed-in-learnpress-plugin-version https://patchstack.com/database/vulnerability/learnpress/wordpress-learnpress-wordpress-lms-plugin-plugin-4-1-7-3-2-sql-injection?_s_id=cve • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •