Lucene search

K

Ait-pro Security Vulnerabilities

cve
cve

CVE-2015-9230

In the admin/db-backup-security/db-backup-security.php page in the BulletProof Security plugin before .52.5 for WordPress, XSS is possible for remote authenticated administrators via the DBTablePrefix...

4.8CVSS

6AI Score

0.01EPSS

2017-09-12 10:29 PM
14
cve
cve

CVE-2014-8749

Server-side request forgery (SSRF) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to trigger outbound requests that authenticate to arbitrary databases via the dbhost...

7AI Score

0.003EPSS

2014-12-01 03:59 PM
18
cve
cve

CVE-2014-7958

Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost...

5.8AI Score

0.002EPSS

2014-11-06 03:55 PM
26
cve
cve

CVE-2014-7959

SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix...

8.1AI Score

0.003EPSS

2014-11-06 03:55 PM
25
cve
cve

CVE-2013-3487

Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3)...

6AI Score

0.003EPSS

2014-03-03 04:55 PM
17
cve
cve

CVE-2012-4268

Cross-site scripting (XSS) vulnerability in bulletproof-security/admin/options.php in the BulletProof Security plugin before .47.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_ACCEPT_ENCODING...

5.9AI Score

0.003EPSS

2012-08-13 10:55 PM
19