4 results (0.005 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Authentication Bypass by Spoofing vulnerability in WP Maintenance allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Maintenance: from n/a through 6.1.3. La vulnerabilidad de omisión de autenticación mediante suplantación de identidad en WP Maintenance permite acceder a funciones que no están correctamente restringidas por las ACL. Este problema afecta a WP Maintenance: desde n/a hasta 6.1.3. The WP Maintenance plugin for WordPress is vulnerable to IP Address Restriction Bypass in versions up to, and including, 6.1.3. This can be used to bypass settings that may have blocked out an IP address from accessing a page on the site. • https://patchstack.com/database/vulnerability/wp-maintenance/wordpress-wp-maintenance-plugin-6-1-3-ip-filtering-bypass-vulnerability?_s_id=cve • CWE-290: Authentication Bypass by Spoofing CWE-348: Use of Less Trusted Source •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Authenticated Stored Cross-Site Scripting (XSS) vulnerability in Florent Maillefaud's WP Maintenance plugin <= 6.0.7 at WordPress. Una vulnerabilidad de tipo Cross-Site Scripting (XSS) autenticada en el plugin WP Maintenance de Florent Maillefaud versiones anteriores a 6.0.7 incluyéndola, en WordPress The WP Maintenance plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 6.0.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative permissions and above to inject arbitrary web scripts that execute in a victim's browser. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://patchstack.com/database/vulnerability/wp-maintenance/wordpress-wp-maintenance-plugin-6-0-7-authenticated-stored-cross-site-scripting-xss-vulnerability https://wordpress.org/plugins/wp-maintenance/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Authenticated (admin+) Stored Cross-Site Scripting (XSS) in WP Maintenance plugin <= 6.0.7 versions. Una vulnerabilidad de tipo Cross-Site Scripting (XSS) Almacenado Autenticado (admin+) en WP Maintenance (plugin de WordPress) versiones anteriores a 6.0.4 incluyéndola, afecta a múltiples entradas The WP Maintenance plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 6.0.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with admin-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://patchstack.com/database/vulnerability/wp-maintenance/wordpress-wp-maintenance-plugin-6-0-4-authenticated-stored-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

A flaw in the WordPress plugin, WP Maintenance before 5.0.6, allowed attackers to enable a vulnerable site's maintenance mode and inject malicious code affecting site visitors. There was CSRF with resultant XSS. Un fallo en el plugin de WordPress, WP Maintenance versiones anteriores a 5.0.6, permitió a atacantes habilitar el modo de mantenimiento de un sitio vulnerable e inyectar código malicioso que afecta a los visitantes del sitio. Se presentó un CSRF con un XSS resultante. • https://wpvulndb.com/vulnerabilities/9954 https://www.wordfence.com/blog/2019/11/high-severity-vulnerability-patched-in-wp-maintenance-plugin • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-352: Cross-Site Request Forgery (CSRF) •