162 results (0.015 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

WordPress Core is vulnerable to Sensitive Information Exposure in versions up to, and including, 6.4.3 via the redirect_guess_404_permalink function. This can allow unauthenticated attackers to expose the slug of a custom post whose 'publicly_queryable' post status has been set to 'false'. WordPress Core es vulnerable a la exposición de información confidencial en versiones hasta la 6.4.3 incluida a través de la función redirect_guess_404_permalink. Esto puede permitir a atacantes no autenticados exponer el slug de una publicación personalizada cuyo estado de publicación 'publicly_queryable' se ha establecido en 'falso'. • https://core.trac.wordpress.org/changeset/57645 https://developer.wordpress.org/reference/functions/is_post_publicly_viewable https://developer.wordpress.org/reference/functions/is_post_type_viewable https://github.com/WordPress/wordpress-develop/blob/6.3/src/wp-includes/canonical.php#L763 https://www.wordfence.com/threat-intel/vulnerabilities/id/6e6f993b-ce09-4050-84a1-cbe9953f36b1?source=cve • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 22EXPL: 0

WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such as via an upload form, this could be also used to perform a Cross-Site Scripting attack. WordPress Core versions 6.2 and below suffer from cross site request forgery, persistent cross site scripting, shortcode execution, insufficient sanitization, and directory traversal vulnerabilities. • http://packetstormsecurity.com/files/172426/WordPress-Core-6.2-XSS-CSRF-Directory-Traversal.html https://core.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=55765%40%2F&new=55765%40%2F&sfp_email=&sfph_mail= https://lists.debian.org/debian-lts-announce/2023/06/msg00024.html https://wordpress.org/news/2023/05/wordpress-6-2-1-maintenance-security-release https://www.wordfence.com/threat-intel/vulnerabilities/id/edcf46b6-368e-49c0-b2c3-99bf6e2d358f?source=cve • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

WordPress through 6.1.1 depends on unpredictable client visits to cause wp-cron.php execution and the resulting security updates, and the source code describes "the scenario where a site may not receive enough visits to execute scheduled tasks in a timely manner," but neither the installation guide nor the security guide mentions this default behavior, or alerts the user about security risks on installations with very few visits. WordPress hasta 6.1.1 depende de visitas impredecibles de clientes para provocar la ejecución de wp-cron.php y las actualizaciones de seguridad resultantes, y el código fuente describe "el escenario en el que un sitio puede no recibir suficientes visitas para ejecutar las tareas programadas de manera oportuna" pero ni la guía de instalación ni la guía de seguridad mencionan este comportamiento predeterminado, ni alertan al usuario sobre riesgos de seguridad en instalaciones con muy pocas visitas. • https://github.com/michael-david-fry/CVE-2023-22622 https://developer.wordpress.org/plugins/cron https://github.com/WordPress/WordPress/blob/dca7b5204b5fea54e6d1774689777b359a9222ab/wp-cron.php#L5-L8 https://medium.com/%40thecpanelguy/the-nightmare-that-is-wpcron-php-ae31c1d3ae30 https://patchstack.com/articles/solving-unpredictable-wp-cron-problems-addressing-cve-2023-22622 https://wordpress.org/about/security https://wordpress.org/support/article/how-to-install-wordpress https://www.tenable.com/plugins/was&#x •

CVSS: 6.1EPSS: 0%CPEs: 24EXPL: 0

Cross-site scripting vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to inject an arbitrary script. The developer also provides new patched releases for all versions since 3.7. Una vulnerabilidad de Cross-Site Scripting en versiones de WordPress anteriores a la 6.0.3 permite que un atacante remoto no autenticado inyecte un script arbitrario. El desarrollador también proporciona nuevas versiones parcheadas para todas las versiones desde la 3.7. • https://jvn.jp/en/jp/JVN09409909/index.html https://wordpress.org/download https://wordpress.org/news/2022/10/wordpress-6-0-3-security-release • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 24EXPL: 0

Improper authentication vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to obtain the email address of the user who posted a blog using the WordPress Post by Email Feature. The developer also provides new patched releases for all versions since 3.7. Una vulnerabilidad de autenticación inadecuada en las versiones de WordPress anteriores a la 6.0.3 permite que un atacante remoto no autenticado obtenga la dirección de correo electrónico del usuario que publicó un blog utilizando WordPress Post by Email Feature. El desarrollador también proporciona nuevas versiones parcheadas para todas las versiones desde la 3.7. WordPress Core is vulnerable to Information Disclosure of in versions up to 6.0.3. • https://jvn.jp/en/jp/JVN09409909/index.html https://wordpress.org/download https://wordpress.org/news/2022/10/wordpress-6-0-3-security-release • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-287: Improper Authentication •