3 results (0.001 seconds)

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

The insert-php (aka Woody ad snippets) plugin before 2.2.8 for WordPress allows authenticated XSS via the winp_item parameter. El plugin insert-php (también se conoce como Woody ad snippets) versiones anteriores a 2.2.8 para WordPress, permite un ataque de tipo XSS autenticado por medio del parámetro winp_item. The insert-php (aka Woody ad snippets) plugin before 2.2.9 for WordPress allows authenticated XSS via the winp_item parameter. • https://generaleg0x01.com/2019/09/13/xss-woody https://wordpress.org/plugins/insert-php/#developers https://wpvulndb.com/vulnerabilities/9880 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

admin/includes/class.actions.snippet.php in the "Woody ad snippets" plugin through 2.2.5 for WordPress allows wp-admin/admin-post.php?action=close&post= deletion. admin / includes / class.actions.snippet.php en el plugin "Woody ad snippets" hasta la versión 2.2.5 para WordPress permite wp-admin / admin-post.php? action = close & post = deletion. • https://wordpress.org/plugins/insert-php/#developers https://www.pluginvulnerabilities.com/2019/08/01/post-deletion-vulnerability-in-woody-ad-snippets • CWE-284: Improper Access Control •

CVSS: 8.8EPSS: 3%CPEs: 1EXPL: 3

admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution. admin/includes/class.import.snippet.php en el plugin "Woody ad snippets" en versiones anteriores a la 2.2.5 para WordPress permite la importación de opciones no autenticadas, como lo demuestra el almacenamiento de una carga útil XSS para la ejecución remota de código. • https://github.com/GeneralEG/CVE-2019-15858 https://github.com/orangmuda/CVE-2019-15858 https://blog.nintechnet.com/multiple-vulnerabilities-in-wordpress-woody-ad-snippets-plugin-lead-to-remote-code-execution https://wpvulndb.com/vulnerabilities/9490 • CWE-306: Missing Authentication for Critical Function CWE-862: Missing Authorization •