Lucene search

K

Showbiz Pro Security Vulnerabilities

cve
cve

CVE-2014-9735

The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin ...

7.5AI Score

0.935EPSS

2015-06-30 02:59 PM
103
cve
cve

CVE-2015-9499

The Showbiz Pro plugin through 1.7.1 for WordPress has PHP code execution by uploading a .php file within a ZIP archive.

9.8CVSS

9.7AI Score

0.056EPSS

2019-10-22 09:15 PM
94