CVE-2012-4874 – WordPress Classifieds Plugin – Ad Directory & Listings by AWP Classifieds < 2.0 - Arbitrary File Upload
https://notcve.org/view.php?id=CVE-2012-4874
Unspecified vulnerability in the Another WordPress Classifieds Plugin before 2.0 for WordPress has unknown impact and attack vectors related to "image uploads." Vulnerabilidad no especificada en el plugin Another WordPress Classifieds anterior a v2.0 tiene un impacto desconocido y vectores de ataque similares a "archivos de imagen." The WordPress Classifieds Plugin – Ad Directory & Listings by AWP Classifieds plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the admin_handleimagesupload function in versions up to, and including, 1.8.9.4. This makes it possible for authenticated attackers, with administrator-level permissions and above, to upload arbitrary files on the affected sites server which may make remote code execution possible. • http://osvdb.org/80881 http://secunia.com/advisories/47335 http://wordpress.org/extend/plugins/another-wordpress-classifieds-plugin/changelog http://www.securityfocus.com/bid/52861 • CWE-434: Unrestricted Upload of File with Dangerous Type •
CVE-2012-5913 – WordPress Integrator <= 1.32 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2012-5913
Cross-site scripting (XSS) vulnerability in wp-integrator.php in the WordPress Integrator module 1.32 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter to wp-login.php. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en wp-integrator.php en el módulo Wordpress Integrator v1.32 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro redirect_to a wp-login.php. • https://www.exploit-db.com/exploits/37016 http://osvdb.org/80628 http://packetstormsecurity.org/files/111249/WordPress-Integrator-1.32-Cross-Site-Scripting.html http://www.darksecurity.de/advisories/2012/SSCHADV2012-010.txt http://www.securityfocus.com/bid/52739 https://exchange.xforce.ibmcloud.com/vulnerabilities/74475 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-2109 – BuddyPress - 1.5-1.5.4 - SQL Injection
https://notcve.org/view.php?id=CVE-2012-2109
SQL injection vulnerability in wp-load.php in the BuddyPress plugin 1.5.x before 1.5.5 of WordPress allows remote attackers to execute arbitrary SQL commands via the page parameter in an activity_widget_filter action. Vulnerabilidad de inyección SQL en wp-load.php en el complemento BuddyPress v1.5.x antes de v1.5.5 para WordPress, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro page en una acción activity_widget_filter • https://www.exploit-db.com/exploits/18690 http://buddypress.org/2012/03/buddypress-1-5-5 http://osvdb.org/80763 http://seclists.org/bugtraq/2012/Apr/4 http://www.exploit-db.com/exploits/18690 http://www.openwall.com/lists/oss-security/2012/04/15/2 http://www.openwall.com/lists/oss-security/2012/04/16/10 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2012-5318 – Kish Guest Posting <= 1.2 - Unauthenticated Arbitrary File Upload
https://notcve.org/view.php?id=CVE-2012-5318
Unrestricted file upload vulnerability in uploadify/scripts/uploadify.php in the Kish Guest Posting plugin 1.2 for WordPress allows remote attackers to execute arbitrary code by uploading a file with a double extension, then accessing it via a direct request to the file in the directory specified by the folder parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1125. Vulnerabilidad de subida de archivos sin restricción en uploadify/scripts/uploadify.php en el plugin v1.2 Kish Guest Posting para WordPress, permite a atacantes remotos ejecutar código de su elección subiendo un archivo con una doble extensión en su nombre, después accediendo al mismo a través de una petición al fichero en el directorio especificado por el parámetro folder. NOTA: esta vulnerabilidad existe debido a un parche incompleto para CVE-2012-1125. The Kish Guest Posting plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation when double extensions are supplied in the uploadify/scripts/uploadify.php file in versions up to, and including, 1.2. • https://www.exploit-db.com/exploits/18412 http://secunia.com/advisories/47688 http://www.openwall.com/lists/oss-security/2012/03/08/1 • CWE-434: Unrestricted Upload of File with Dangerous Type •
CVE-2012-3576 – IDB Ecommerce (wpStoreCart 5) < 2.5.30 - Arbitrary File Upload
https://notcve.org/view.php?id=CVE-2012-3576
Unrestricted file upload vulnerability in php/upload.php in the wpStoreCart plugin before 2.5.30 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in uploads/wpstorecart. Vulnerabilidad de subida de fichero sin restricción en php/upload.php del plugin wpStoreCart en versiones anteriores a la 2.5.30 de WordPress. Permite a usuarios remotos ejecutar código arbitrario subiendo un archivo con una extensión de ejecutable y, después, accediendo a él a través de una petición directa al fichero en uploads/wpstorecart. • https://www.exploit-db.com/exploits/19023 http://plugins.trac.wordpress.org/changeset?old_path=%2Fwpstorecart&old=555124&new_path=%2Fwpstorecart&new=555124 http://secunia.com/advisories/49459 http://wordpress.org/extend/plugins/wpstorecart/changelog http://www.exploit-db.com/exploits/19023 https://exchange.xforce.ibmcloud.com/vulnerabilities/76166 • CWE-264: Permissions, Privileges, and Access Controls CWE-434: Unrestricted Upload of File with Dangerous Type •