RSS   Podatności dla 'Bulletproof-security'   RSS

2014-11-06
 
CVE-2014-7959

CWE-89
 

 
SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix parameter.

 
 
CVE-2014-7958

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost parameter.

 
2014-03-03
 
CVE-2013-3487

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3) 403.php.

 
2012-08-13
 
CVE-2012-4268

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in bulletproof-security/admin/options.php in the BulletProof Security plugin before .47.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_ACCEPT_ENCODING header.

 

 >>> Vendor: Ait-pro 2 Produkty
Bulletproof-security
Bulletproof security


Copyright 2024, cxsecurity.com

 

Back to Top