WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.8) - Acunetix

    2024-10-22 22:59

    Description. WordPress is prone to multiple vulnerabilities, including cross-site scripting, security bypass, information disclosure and PHP object injection vulnerabilities. Exploiting these issues could allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, allowing the ...

    WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.8) - Acunetix

    WordPress 4.9 Vulnerabilities | WPScan

    With WPScan, protect your site from WordPress 4.9 exploits. Skip to content. Features; Pricing; Solutions. Status; API Details; CLI Scanner; Vulnerabilities. Themes; WordPress; Plugins; Stats; Submit Vulnerabilities; Leaderboard; ... Authenticated Cross-Site Scripting (XSS) in Customizer Fixed in Fixed in 4.9.14 CVSS 3.7 (low) Published 2020-04-29.

    Hackers exploit WordPress vulnerability within hours of PoC exploit ...

    The exploitation of the vulnerability leads to a cross-site scripting (XSS) attack in which a threat actor can inject malicious scripts, redirects, advertisements, and other forms of URL ...

    Cross-Site Scripting: A Guide for WordPress Users - SolidWP - iThemes

    Cross site scripts can lead to phishing attacks on your site. Typically, a malicious script begins to push a phishing scam on your WordPress site that'll trick users into providing highly sensitive information. This is a very dangerous attack. 4. Keylogger Installation.

    Version 4.9.1 vulnerable to Cross Site Scripting (XSS) - WordPress.org

    Added a new security patch on version 4.9.4 that has been approved by Patchstack. Thread Starter nv_yvr. (@nv_yvr) 1 year, 1 month ago. Looks like 4.9.4 did the trick! WordPress vulnerability database now shows it as fixed! This reply was modified 1 year, 1 month ago by nv_yvr . Viewing 7 replies - 1 through 7 (of 7 total) The topic 'Version ...

    Cross-site Scripting (XSS): What Is It and How to Fix it? - WPExplorer

    The bottom line - 39% of all WordPress vulnerabilities are connected with the cross-site scripting issues. Companies lose millions of dollars trying to battle the consequences of cross-site scripting attacks. In order to avoid XSS attacks targeted on your website, it's important to understand what cross-site scripting is and take preventative measures.

    WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.18) - Acunetix

    Description. WordPress is prone to multiple vulnerabilities, including cross-site scripting, SQL injection and PHP object injection vulnerabilities. Exploiting these issues could allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, allowing the attacker to steal cookie ...

    WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.13) - Acunetix

    Description. WordPress is prone to multiple vulnerabilities, including cross-site scripting and security bypass vulnerabilities. Exploiting these issues could allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, allowing the attacker to steal cookie-based authentication credentials, or to bypass certain security ...

    WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.11 ...

    WordPress is prone to multiple vulnerabilities, including cross-site scripting, security bypass, or server-side request forgery vulnerabilities. Exploiting these issues could allow an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, allowing the attacker to steal cookie-based ...

    WordPress <= 6.0.1 - Authenticated Cross-Site Scripting (XSS ...

    Cross Site Scripting (XSS) This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This is a general description of this vulnerability type, specific impact varies case by case.

    WordPress 4.9.x < 4.9.23 Multiple Vulnerabilities - Tenable

    Synopsis WordPress 4.9.x < 4.9.23 Multiple Vulnerabilities Description According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities : - A directory traversal via wp_lang. (CVE-2023-2745) - A Cross-Site Request Forgery (CSRF) via wp_ajax_set_attachment_thumbnail. - An authenticated stored Cross-Site Scripting (XSS) via embed discovery ...

    WordPress 4.9.x < 4.9.15 Multiple Vulnerabilities - Tenable

    Synopsis WordPress 4.9.x < 4.9.15 Multiple Vulnerabilities Description According to its self-reported version number, the detected WordPress application is affected by multiple vulnerabilities : - A cross-site scripting (XSS) vulnerability exist in the block editor. - A cross-site scripting (XSS) vulnerability exist in media files.

    Wordpress 4.9.6 - Arbitrary File Deletion (Authenticated) (2)

    The Exploit Database is a non-profit project that is provided as a public service by OffSec. The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Our aim is to serve the most comprehensive collection of exploits gathered ...

    Cross-site Scripting (XSS) in wordpress | CVE-2017-17092 | Snyk

    Medium severity (5.4) Cross-site Scripting (XSS) in wordpress | CVE-2017-17092

    CVE-2024-6705 : The RegLevel plugin for WordPress is vulnerable to ...

    CVE-2024-6705 : The RegLevel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user ...

    Potentially Serious Vulnerability Found in Popular WYSIWYG Editor ...

    Researchers at Bishop Fox discovered in April that TinyMCE is affected by an XSS vulnerability whose impact depends on the application using the editor. The issue, tracked as CVE-2020-12648, impacts version 5.2.1 and earlier, and it was patched in July with the release of versions 4.9.11 and 5.4.1. Successful exploitation can allow an attacker ...

    WordPress 4.9.x Multiple Vulnerabilities (4.9 - 4.9.4) - Acunetix

    Description. WordPress is prone to multiple vulnerabilities, including cross-site scripting and open redirect vulnerabilities. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, allowing the attacker to steal cookie-based authentication credentials, or to redirect users to arbitrary web sites and ...

    Wordpress Wordpress : Security vulnerabilities, CVEs xss, cross site ...

    CVE-2024-4439. WordPress Core is vulnerable to Stored Cross-Site Scripting via user display names in the Avatar block in various versions up to 6.5.2 due to insufficient output escaping on the display name. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that ...

    WordPress Plugin UserPro 4.9.32 - Cross-Site Scripting

    WordPress Plugin UserPro 4.9.32 - Cross-Site Scripting. CVE-2019-14470 . webapps exploit for PHP platform ... (Instagram PHP API V2 by cosenary) that is vulnerable for Reflected Cross-Site Scripting (XSS). There is more vulnerable code in 'UserPro' core, might release that later. ... The Exploit Database is a CVE compliant archive of public ...

    CVE-2024-5964 : The Zenon Lite theme for WordPress is vulnerable to ...

    CVE-2024-5964 : The Zenon Lite theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' parameter within the theme's Button shortcode in all versions up to, and including, 1.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages ...

    UserPro <= 4.9.23 - Unauthenticated Cross-Site Scripting (XSS)

    See details on UserPro <= 4.9.23 - Unauthenticated Cross-Site Scripting (XSS) CVE 2018-16285. View the latest Plugin Vulnerabilities on WPScan.

    WordPress Slide Anything Plugin < 2.4.9 XSS Vulnerability

    The WordPress plugin Slide Anything is prone to a cross-site scripting (XSS) vulnerability..

    Textpattern CMS 4.9.0-dev - 'Excerpt' Persistent Cross-Site Scripting (XSS)

    The Exploit Database is a non-profit project that is provided as a public service by OffSec. The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Our aim is to serve the most comprehensive collection of exploits gathered ...

    Page View Counts < 2.4.9 - Contributor+ Stored XSS

    WordPress Plugin Vulnerabilities. Page View Counts < 2.4.9 - Contributor+ Stored XSS ... Cross-Site Scripting (XSS) CWE CWE-79. CVSS 6.8 (medium) Miscellaneous. Original Researcher apple502j Submitter ... SEOPress 5.0.0 - 5.0.3 - Authenticated Stored Cross-Site Scripting Published 2024-04-16. Title Mortgage Calculators WP < 1.60 ...

    CVE-2024-6669 : The AI ChatBot for WordPress - WPBot plugin for ...

    CVE-2024-6669 : The AI ChatBot for WordPress - WPBot plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 5.5.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will ...

    CVE-2024-5251 : The Ultimate Addons for WPBakery plugin for WordPress ...

    CVE-2024-5251 : The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_pricing shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject ...