Lucene search

K

Wptouch Security Vulnerabilities

cve
cve

CVE-2022-3416

The WPtouch WordPress plugin before 4.3.45 does not properly validate images to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite...

7.2CVSS

6.9AI Score

0.001EPSS

2023-01-09 11:15 PM
20
cve
cve

CVE-2022-3417

The WPtouch WordPress plugin before 4.3.45 unserialises the content of an imported settings file, which could lead to PHP object injections issues when an user import (intentionally or not) a malicious settings file and a suitable gadget chain is present on the...

8.8CVSS

8.7AI Score

0.002EPSS

2023-01-09 11:15 PM
19
cve
cve

CVE-2011-4803

SQL injection vulnerability in wptouch/ajax.php in the WPTouch plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.001EPSS

2011-12-14 12:55 AM
23
cve
cve

CVE-2010-4779

Cross-site scripting (XSS) vulnerability in lib/includes/auth.inc.php in the WPtouch plugin 1.9.19.4 and 1.9.20 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wptouch_settings parameter to include/adsense-new.php. NOTE: some of these details are obtained from.....

6AI Score

0.002EPSS

2011-04-07 02:23 PM
17