RSS   Podatności dla
'All in one wordpress security and firewall'
   RSS

2015-03-06
 
CVE-2015-0895

 

 
Cross-site request forgery (CSRF) vulnerability in the All In One WP Security & Firewall plugin before 3.9.0 for WordPress allows remote attackers to hijack the authentication of administrators for requests that delete logs of 404 (aka Not Found) HTTP status codes.

 
 
CVE-2015-0894

 

 
SQL injection vulnerability in the All In One WP Security & Firewall plugin before 3.8.8 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
2014-10-02
 
CVE-2014-6242

CWE-89
 

 
Multiple SQL injection vulnerabilities in the All In One WP Security & Firewall plugin before 3.8.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) orderby or (2) order parameter in the aiowpsec page to wp-admin/admin.php. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary SQL commands.

 

 >>> Vendor: Tips and tricks hq 2 Produkty
All in one wordpress security and firewall plugin
All in one wordpress security and firewall


Copyright 2024, cxsecurity.com

 

Back to Top