2 results (0.009 seconds)

CVSS: 9.8EPSS: 0%CPEs: 68EXPL: 0

SQL injection vulnerability in the WP e-Commerce plugin before 3.8.7.6 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en el plugin WP e-Commerce anterior a v3.8.7.6 para WordPress, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores desconocidos • http://secunia.com/advisories/47627 http://wordpress.org/extend/plugins/wp-e-commerce/changelog http://www.securityfocus.com/bid/51637 https://exchange.xforce.ibmcloud.com/vulnerabilities/72622 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.3EPSS: 0%CPEs: 63EXPL: 1

Cross-site scripting (XSS) vulnerability in wpsc-admin/display-sales-logs.php in WP e-Commerce plugin 3.8.7.1 and possibly earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the custom_text parameter. NOTE: some of these details are obtained from third party information. Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en wpsc-admin/display-sales-logs.php en el plugin para Wordpress e-Commerce v3.8.7.1 y posiblemente anteriores que permite a atacantes remotos inyectar código web o HTML arbitrario a través del parámetro custom_text. NOTA: algunos de estos detalles son obtenidos de información de terceras partes. • http://osvdb.org/77249 http://plugins.trac.wordpress.org/changeset?reponame=&new=463447%40wp-e-commerce&old=463446%40wp-e-commerce http://secunia.com/advisories/46957 http://wordpress.org/extend/plugins/wp-e-commerce/changelog http://www.securityfocus.com/bid/50757 https://exchange.xforce.ibmcloud.com/vulnerabilities/71443 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •