18 results (0.003 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

The WP Latest Posts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.0.7. This is due to the plugin allowing users to execute an action that does not properly validate a user-supplied value prior to using that value in a call to do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. El complemento WP Latest Posts para WordPress es vulnerable a la ejecución arbitraria de códigos cortos en todas las versiones hasta la 5.0.7 incluida. Esto se debe a que el complemento permite a los usuarios ejecutar una acción que no valida adecuadamente un valor proporcionado por el usuario antes de usar ese valor en una llamada a do_shortcode. • https://plugins.trac.wordpress.org/changeset/3081119/wp-latest-posts https://www.wordfence.com/threat-intel/vulnerabilities/id/57d90ba7-b655-4655-981c-548ff96c3bb7?source=cve • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The WP Meta SEO plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.5.12 via the meta description. This makes it possible for unauthenticated attackers to disclose potentially sensitive information via the meta description of password-protected posts. El complemento WP Meta SEO para WordPress es vulnerable a la exposición de información confidencial en todas las versiones hasta la 4.5.12 incluida a través de la meta descripción. Esto hace posible que atacantes no autenticados revelen información potencialmente confidencial a través de la meta descripción de publicaciones protegidas con contraseña. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3071453%40wp-meta-seo%2Ftrunk&old=3068145%40wp-meta-seo%2Ftrunk&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/0323b54b-c15b-4d2d-9e8f-3df87c84dd49?source=cve • CWE-1230: Exposure of Sensitive Information Through Metadata •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The WP Meta SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘Referer’ header in all versions up to, and including, 4.5.12 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. El complemento WP Meta SEO para WordPress es vulnerable a Cross-Site Scripting Almacenado a través del encabezado 'Referer' en todas las versiones hasta la 4.5.12 incluida debido a una sanitización de entrada y un escape de salida insuficientes. Esto hace posible que atacantes no autenticados inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3071453%40wp-meta-seo%2Ftrunk&old=3068145%40wp-meta-seo%2Ftrunk&sfp_email=&sfph_mail= https://www.wordfence.com/threat-intel/vulnerabilities/id/ca91e41d-b728-4eb0-86d5-043813d8c2c1?source=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Smart Editor JoomUnited allows Reflected XSS.This issue affects JoomUnited: from n/a through 1.3.3. La vulnerabilidad de neutralización incorrecta de la entrada durante de generación de páginas web ('Cross-site Scripting') en WP Smart Editor JoomUnited permite XSS reflejado. Este problema afecta a JoomUnited: desde n/a hasta 1.3.3. The WP Smart Editor plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 1.3.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/wp-smart-editor/wordpress-wp-smart-editor-plugin-1-3-3-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

The WP Meta SEO WordPress plugin before 4.5.5 does not validate image file paths before attempting to manipulate the image files, leading to a PHAR deserialization vulnerability. Furthermore, the plugin contains a gadget chain which may be used in certain configurations to achieve remote code execution. The WP Meta SEO plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 4.5.4 due to insufficient file path validation that makes it possible for attackers to supply paths to files with a phar:// wrapper that will unserialize during retrieval. This makes it possible for authenticated attackers, with author-level permissions and above, to inject a PHP Object. The plugin does contain a useable gadget chain that may make remote execution possible. • https://blog.wpscan.com/uncovering-a-phar-deserialization-vulnerability-in-wp-meta-seo-and-escalating-to-rce https://wpscan.com/vulnerability/f140a928-d297-4bd1-8552-bfebcedba536 • CWE-502: Deserialization of Untrusted Data •