4 results (0.002 seconds)

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

The Blocksy theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the custom_url parameter in all versions up to, and including, 2.0.50 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. El tema Blocksy para WordPress es vulnerable a Cross-Site Scripting Reflejado a través del parámetro custom_url en todas las versiones hasta la 2.0.50 incluida debido a una sanitización de entrada y un escape de salida insuficientes. Esto hace posible que atacantes no autenticados inyecten scripts web arbitrarios en páginas que se ejecutan si logran engañar a un usuario para que realice una acción como hacer clic en un enlace. • https://themes.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=229705%40blocksy%2F2.0.51&old=228990%40blocksy%2F2.0.50 https://www.wordfence.com/threat-intel/vulnerabilities/id/c05687f4-5ea2-4226-982f-c3499f204685?source=cve • CWE-20: Improper Input Validation CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative Themes Blocksy allows Stored XSS.This issue affects Blocksy: from n/a through 2.0.19. Neutralización inadecuada de la entrada durante la vulnerabilidad de generación de páginas web ('Cross-site Scripting') en Creative Themes Blocksy permite almacenar XSS. Este problema afecta a Blocksy: desde n/a hasta 2.0.19. The Blocksy theme for WordPress is vulnerable to Stored Cross-Site Scripting via headers/footers in all versions up to, and including, 2.0.19 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with editor-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://patchstack.com/database/vulnerability/blocksy/wordpress-blocksy-theme-2-0-19-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

The Blocksy Companion WordPress plugin before 1.8.82 does not ensure that posts to be accessed via a shortcode are already public and can be viewed, allowing any authenticated users, such as subscriber to access draft posts for example The Blocksy Companion plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.8.81 via the blocksy_posts shortcode. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including draft posts. • https://wpscan.com/vulnerability/e7c52af0-b210-4e7d-a5e0-ee0645ddc08c • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeThemes Blocksy Companion plugin <= 1.8.67 versions. The Blocksy Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's blocksy_posts shortcode in versions up to, and including, 1.8.67 due to insufficient input sanitization and output escaping on user supplied 'class' attribute. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://patchstack.com/database/vulnerability/blocksy-companion/wordpress-blocksy-companion-plugin-1-8-67-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •