RSS   Vulnerabilities for 'Bulletproof security'   RSS

2022-05-16
 
CVE-2022-1265

CWE-79
 

 
The BulletProof Security WordPress plugin before 6.1 does not sanitize and escape some of its CAPTCHA settings, which could allow high-privileged users to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

 
2022-03-21
 
CVE-2022-0590

CWE-79
 

 
The BulletProof Security WordPress plugin before 5.8 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

 
2017-09-12
 
CVE-2015-9230

 

 
In the admin/db-backup-security/db-backup-security.php page in the BulletProof Security plugin before .52.5 for WordPress, XSS is possible for remote authenticated administrators via the DBTablePrefix parameter.

 
2014-12-01
 
CVE-2014-8749

CWE-noinfo
 

 
Server-side request forgery (SSRF) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to trigger outbound requests that authenticate to arbitrary databases via the dbhost parameter.

 
2014-11-06
 
CVE-2014-7959

CWE-89
 

 
SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix parameter.

 
 
CVE-2014-7958

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost parameter.

 

 >>> Vendor: Ait-pro 2 Products
Bulletproof-security
Bulletproof security


Copyright 2024, cxsecurity.com

 

Back to Top