3 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) in David Anderson Testimonial Slider plugin <= 1.3.1 on WordPress. Vulnerabilidad de Cross-Site Request Forgery (CSRF) que conduce a Cross-Site Scripting (XSS) en el complemento David Anderson Testimonial Slider de Wordpress en versiones &lt;= 1.3.1. The Testimonial Slider plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.3.1. This is due to missing nonce validation on the testimonial_update_review_me() function. This makes it possible for unauthenticated attackers to inject malicious JavaScript, granted they can trick a site administrator into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/testimonial-slider/wordpress-testimonial-slider-plugin-1-3-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve https://wordpress.org/plugins/testimonial-slider • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

The Testimonial Slider plugin through 1.2.4 for WordPress has SQL Injection via settings\sliders.php (current_slider_id parameter). El plugin Testimonial Slider hasta la versión 1.2.4 para WordPress tiene inyección SQL mediante settings\sliders.php (parámetro current_slider_id). • http://www.defensecode.com/advisories/DC-2018-01-005_WordPress_Testimonial_Slider_Plugin_Advisory.pdf • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant XSS. El plugin testimonial-slider versiones hasta 1.2.1 para WordPress, presenta una vulnerabilidad de tipo CSRF con un XSS resultante. The Testimonial Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Slider Name Section in versions up to, and including, 1.2.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page if they can trick an administrator into performing an action, such as clicking a link. • https://wordpress.org/plugins/testimonial-slider/#developers https://wpvulndb.com/vulnerabilities/8170 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-352: Cross-Site Request Forgery (CSRF) •