Lucene search

K

Bulletproof-security Security Vulnerabilities

cve
cve

CVE-2022-1265

The BulletProof Security WordPress plugin before 6.1 does not sanitize and escape some of its CAPTCHA settings, which could allow high-privileged users to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-16 03:15 PM
53
5
cve
cve

CVE-2022-0590

The BulletProof Security WordPress plugin before 5.8 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-03-21 07:15 PM
68
cve
cve

CVE-2021-39327

The BulletProof Security WordPress plugin is vulnerable to sensitive information disclosure due to a file path disclosure in the publicly accessible ~/db_backup_log.txt file which grants attackers the full path of the site, in addition to the path of database backup files. This affects versions up....

5.3CVSS

5.2AI Score

0.248EPSS

2021-09-17 11:15 AM
74
cve
cve

CVE-2015-9230

In the admin/db-backup-security/db-backup-security.php page in the BulletProof Security plugin before .52.5 for WordPress, XSS is possible for remote authenticated administrators via the DBTablePrefix...

4.8CVSS

4.7AI Score

0.01EPSS

2017-09-12 10:29 PM
15
cve
cve

CVE-2014-8749

Server-side request forgery (SSRF) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to trigger outbound requests that authenticate to arbitrary databases via the dbhost...

7AI Score

0.003EPSS

2014-12-01 03:59 PM
18
cve
cve

CVE-2014-7958

Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost...

5.8AI Score

0.002EPSS

2014-11-06 03:55 PM
26
cve
cve

CVE-2014-7959

SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix...

8.1AI Score

0.003EPSS

2014-11-06 03:55 PM
25
cve
cve

CVE-2013-3487

Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3)...

6.1AI Score

0.003EPSS

2014-03-03 04:55 PM
17
cve
cve

CVE-2012-4268

Cross-site scripting (XSS) vulnerability in bulletproof-security/admin/options.php in the BulletProof Security plugin before .47.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_ACCEPT_ENCODING...

6AI Score

0.003EPSS

2012-08-13 10:55 PM
20