Lucene search

K

Wpfastestcache Security Vulnerabilities

cve
cve

CVE-2021-24869

The WP Fastest Cache WordPress plugin before 0.9.5 does not escape user input in the set_urls_with_terms method before using it in a SQL statement, leading to an SQL injection exploitable by low privilege users such as...

8.8CVSS

8.9AI Score

0.001EPSS

2024-01-16 04:15 PM
8
cve
cve

CVE-2021-24870

The WP Fastest Cache WordPress plugin before 0.9.5 is lacking a CSRF check in its wpfc_save_cdn_integration AJAX action, and does not sanitise and escape some the options available via the action, which could allow attackers to make logged in high privilege users call it and set a Cross-Site...

6.1CVSS

6.3AI Score

0.0005EPSS

2024-01-16 04:15 PM
6
cve
cve

CVE-2023-6063

The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated...

7.5CVSS

7.9AI Score

0.03EPSS

2023-12-04 10:15 PM
18
cve
cve

CVE-2023-1923

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_remove_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 08:15 PM
16
cve
cve

CVE-2023-1929

The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the wpfc_purgecache_varnish_callback function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 09:15 PM
24
cve
cve

CVE-2023-1927

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the deleteCssAndJsCacheToolbar function. This makes it possible for unauthenticated attackers to perform cache...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 09:15 PM
16
cve
cve

CVE-2023-1925

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_clear_cache_of_allsites_callback function. This makes it possible for unauthenticated attackers to clear...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 08:15 PM
12
cve
cve

CVE-2023-1931

The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data loss due to a missing capability check on the deleteCssAndJsCacheToolbar function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to perform cache...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 09:15 PM
21
cve
cve

CVE-2023-1922

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_pause_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated attackers....

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 08:15 PM
17
cve
cve

CVE-2023-1930

The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data deletion due to a missing capability check on the wpfc_clear_cache_of_allsites_callback function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to.....

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 09:15 PM
18
cve
cve

CVE-2023-1924

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_toolbar_save_settings_callback function. This makes it possible for unauthenticated attackers to change...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 08:15 PM
26
2
cve
cve

CVE-2023-1926

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the deleteCacheToolbar function. This makes it possible for unauthenticated attackers to perform cache deletion via....

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 08:15 PM
19
cve
cve

CVE-2023-1918

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_preload_single_callback function. This makes it possible for unauthenticated attackers to invoke a cache...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 08:15 PM
15
cve
cve

CVE-2023-1375

The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized cache deletion in versions up to, and including, 1.1.2 due to a missing capability check in the deleteCacheToolbar function . This makes it possible for authenticated attackers, with subscriber-level permissions and above, to.....

4.3CVSS

4.2AI Score

0.001EPSS

2023-06-09 06:15 AM
17
cve
cve

CVE-2023-1938

The WP Fastest Cache WordPress plugin before 1.1.5 does not have CSRF check in an AJAX action, and does not validate user input before using it in the wp_remote_get() function, leading to a Blind SSRF...

8.8CVSS

8.6AI Score

0.002EPSS

2023-05-30 08:15 AM
53
cve
cve

CVE-2023-1928

The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the wpfc_preload_single_callback function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 09:15 PM
27
cve
cve

CVE-2023-1920

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_purgecache_varnish_callback function. This makes it possible for unauthenticated attackers to purge the...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 08:15 PM
16
cve
cve

CVE-2023-1921

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_start_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated attackers....

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 08:15 PM
18
cve
cve

CVE-2023-1919

The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_preload_single_save_settings_callback function. This makes it possible for unauthenticated attackers to...

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-06 08:15 PM
15
cve
cve

CVE-2021-20714

Directory traversal vulnerability in WP Fastest Cache versions prior to 0.9.1.7 allows a remote attacker with administrator privileges to delete arbitrary files on the server via unspecified...

6.5CVSS

6.3AI Score

0.003EPSS

2021-04-27 06:15 AM
34
2
cve
cve

CVE-2015-9316

The wp-fastest-cache plugin before 0.8.4.9 for WordPress has SQL injection in wp-admin/admin-ajax.php?action=wpfc_wppolls_ajax_request via the poll_id...

9.8CVSS

9.9AI Score

0.008EPSS

2019-08-14 03:15 PM
27
cve
cve

CVE-2019-13635

The WP Fastest Cache plugin through 0.8.9.5 for WordPress allows wpFastestCache.php and inc/cache.php Directory...

9.1CVSS

9.2AI Score

0.003EPSS

2019-07-30 01:15 PM
45
cve
cve

CVE-2019-6726

The WP Fastest Cache plugin through 0.8.9.0 for WordPress allows remote attackers to delete arbitrary files because wp_postratings_clear_fastest_cache and rm_folder_recursively in wpFastestCache.php mishandle ../ in an HTTP Referer...

6.5CVSS

6.5AI Score

0.022EPSS

2019-07-29 04:15 PM
40
cve
cve

CVE-2018-17583

The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the rules[0][content] parameter in a wpfc_save_exclude_pages...

6.1CVSS

6.5AI Score

0.001EPSS

2019-04-15 08:29 PM
19
cve
cve

CVE-2018-17585

The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the wpfastestcacheoptions wpFastestCachePreload_number or wpFastestCacheLanguage...

6.1CVSS

6.6AI Score

0.001EPSS

2019-04-15 08:29 PM
24
cve
cve

CVE-2018-17586

The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the rules[0][content] parameter in a wpfc_save_timeout_pages...

6.1CVSS

6.5AI Score

0.001EPSS

2019-04-15 08:29 PM
20
cve
cve

CVE-2018-17584

The WP Fastest Cache plugin 0.8.8.5 for WordPress has CSRF via the wp-admin/admin.php wpfastestcacheoptions...

8.8CVSS

8.7AI Score

0.003EPSS

2019-04-15 08:29 PM
28
cve
cve

CVE-2015-4089

Multiple cross-site request forgery (CSRF) vulnerabilities in the optionsPageRequest function in admin.php in WP Fastest Cache plugin before 0.8.3.5 for WordPress allow remote attackers to hijack the authentication of unspecified victims for requests that call the (1) saveOption, (2) deleteCache,.....

8.8CVSS

9.1AI Score

0.002EPSS

2017-09-19 03:29 PM
19