Lucene search

K

W3 Total Cache Security Vulnerabilities

cve
cve

CVE-2019-6715

pub/sns.php in the W3 Total Cache plugin before 0.9.4 for WordPress allows remote attackers to read arbitrary files via the SubscribeURL field in SubscriptionConfirmation JSON...

7.5CVSS

7.5AI Score

0.339EPSS

2019-04-01 08:29 PM
72
1
cve
cve

CVE-2014-9414

The W3 Total Cache plugin before 0.9.4.1 for WordPress does not properly handle empty nonces, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and hijack the authentication of administrators for requests that change the mobile site redirect URI via the...

7.2AI Score

0.014EPSS

2014-12-24 06:59 PM
26
cve
cve

CVE-2014-8724

Cross-site scripting (XSS) vulnerability in the W3 Total Cache plugin before 0.9.4.1 for WordPress, when debug mode is enabled, allows remote attackers to inject arbitrary web script or HTML via the "Cache key" in the HTML-Comments, as demonstrated by the PATH_INFO to the default...

5.7AI Score

0.002EPSS

2014-12-19 03:59 PM
36