Page 9 of 106 results (0.020 seconds)

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the update_layout function in versions up to, and including, 6.2.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers, and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://blog.nintechnet.com/avada-wordpress-theme-fixed-multiple-vulnerabilities https://theme-fusion.com/security-fix-added-in-6-2-3 https://www.wordfence.com/threat-intel/vulnerabilities/id/684a1e8e-30f2-47dd-9df6-145198030c52?source=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.0EPSS: 7%CPEs: 1EXPL: 2

In PHP-Fusion 9.03.00, edit_profile.php allows remote authenticated users to execute arbitrary code because includes/dynamics/includes/form_fileinput.php and includes/classes/PHPFusion/Installer/Lib/Core.settings.inc mishandle executable files during avatar upload. En PHP-Fusion versión 9.03.00, el archivo edit_profile.php permite a los usuarios autenticados remotamente ejecutar código arbitrario porque includes/dynamics/includes/form_fileinput.php y includes/classes/PHPFusion/Installer/Lib/Core.settings.inc maneja inapropiadamente archivos ejecutables durante la carga de avatar. • https://www.exploit-db.com/exploits/46839 https://github.com/php-fusion/PHP-Fusion/commit/943432028b9e674433bb3f2a128b2477134110e6 https://www.pentest.com.tr/exploits/PHP-Fusion-9-03-00-Edit-Profile-Remote-Code-Execution.html • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in PHP-Fusion 9. Existe una vulnerabilidad de tipo Cross-Site Scripting (XSS) en PHP-Fusion 9. • http://cve.killedkenny.io/cve/CVE-2015-8375 http://www.openwall.com/lists/oss-security/2015/11/29/4 https://gist.github.com/bscarvell/57f82000bf823071404e https://github.com/php-fusion/PHP-Fusion/commit/f1a5fce791e2392d5a23a6d62ab65c481cdd6a66 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The avada theme before 5.1.5 for WordPress has CSRF. El tema Avada versiones anteriores a 5.1.5 para WordPress, presenta una vulnerabilidad de tipo CSRF. The Avada theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.4. This is due to missing nonce validation on the fusion_builder_importer() function. This makes it possible for unauthenticated attackers to trigger the importer and upload arbitrary files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://wpvulndb.com/vulnerabilities/8801 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The avada theme before 5.1.5 for WordPress has stored XSS. El tema avada versiones anteriores a 5.1.5 para WordPress, presenta una vulnerabilidad de tipo XSS almacenado. The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via avada_portfolio_category_slug parameter saved by the save_permalink_settings() function called via 'admin_init' in versions up to 5.1.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://wpvulndb.com/vulnerabilities/8801 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •