Lucene search

K

Underconstruction Project Security Vulnerabilities

cve
cve

CVE-2013-2699

Cross-site request forgery (CSRF) vulnerability in the underConstruction plugin before 1.09 for WordPress allows remote attackers to hijack the authentication of administrators for requests that deactivate a plugin via unspecified vectors.

7.3AI Score

0.002EPSS

2014-04-10 08:29 PM
20
cve
cve

CVE-2021-39320

The underConstruction plugin <= 1.18 for WordPress echoes out the raw value of $GLOBALS['PHP_SELF'] in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the...

6.1CVSS

6AI Score

0.002EPSS

2021-09-01 03:15 PM
27
cve
cve

CVE-2022-1895

The underConstruction WordPress plugin before 1.20 does not have CSRF check in place when deactivating the construction mode, which could allow attackers to make a logged in admin perform such action via a CSRF attack

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-20 11:15 AM
43
4
cve
cve

CVE-2022-1896

The underConstruction WordPress plugin before 1.21 does not sanitise or escape the "Display a custom page using your own HTML" setting before outputting it, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiletred_html capability is disallowed.

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-20 11:15 AM
45
4