6 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8. Vulnerabilidad de autorización faltante en 8theme XStore. Este problema afecta a XStore: desde n/a hasta 9.3.8. The XStore theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on a function in all versions up to, and including, 9.3.8. This makes it possible for authenticated attackers, with subscriber-level access and above, to update arbitrary options which can be used to achieve privilege escalation. • https://patchstack.com/database/vulnerability/xstore/wordpress-xstore-theme-9-3-5-arbitrary-option-update-vulnerability?_s_id=cve • CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8. Vulnerabilidad de autorización faltante en 8theme XStore. Este problema afecta a XStore: desde n/a hasta 9.3.8. The XStore theme for WordPress is vulnerable to unauthorized access due to a missing capability check on a function in versions up to, and including, 9.3.8. This makes it possible for unauthenticated attackers to perform an unauthorized action. • https://patchstack.com/database/vulnerability/xstore/wordpress-xstore-theme-9-3-5-unauthenticated-broken-access-control-vulnerability?_s_id=cve • CWE-862: Missing Authorization •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8. Vulnerabilidad de autorización faltante en 8theme XStore. Este problema afecta a XStore: desde n/a hasta 9.3.8. The XStore theme for WordPress is vulnerable to unauthorized access due to a missing capability check on a function in versions up to, and including, 9.3.8. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform unauthorized actions. • https://patchstack.com/database/vulnerability/xstore/wordpress-xstore-theme-9-3-5-broken-access-control-vulnerability?_s_id=cve • CWE-862: Missing Authorization •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in 8theme XStore allows PHP Local File Inclusion.This issue affects XStore: from n/a through 9.3.8. La limitación inadecuada de un nombre de ruta a un directorio restringido ('Path Traversal') en 8theme XStore permite la inclusión de archivos locales PHP. Este problema afecta a XStore: desde n/a hasta 9.3.8. The XStore theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 9.3.8. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. • https://patchstack.com/database/vulnerability/xstore/wordpress-xstore-theme-9-3-5-unauthenticated-local-file-inclusion-vulnerability?_s_id=cve • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-98: Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 8theme XStore allows Reflected XSS.This issue affects XStore: from n/a through 9.3.5. La vulnerabilidad de neutralización inadecuada de la entrada durante la generación de páginas web ('cross-site Scripting') en 8theme XStore permite Reflected XSS. Este problema afecta a XStore: desde n/a hasta 9.3.5. The XStore theme for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 9.3.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/xstore/wordpress-xstore-theme-9-3-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •