Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ advanced-ajax-page-loader Plugin up to 2.7.6 on WordPress information disclosure

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š advanced-ajax-page-loader Plugin up to 2.7.6 on WordPress information disclosure


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in advanced-ajax-page-loader Plugin up to 2.7.6 on WordPress (WordPress Plugin). It has been rated as problematic. Affected by this issue is an unknown functionality. Upgrading to version 2.7.7 eliminates this vulnerability. ...



๐Ÿ“Œ CVE-2022-40696 | WP Engine Advanced Custom Fields Plugin up to 6.0.2 on WordPress information disclosure


๐Ÿ“ˆ 25.96 Punkte

๐Ÿ“Œ New versions of Advanced Mailbox Password Recovery, Advanced PDF Password Recovery (Pro) and Advanced Office Password Breaker


๐Ÿ“ˆ 24.85 Punkte

๐Ÿ“Œ wordpress-mobile-pack Plugin up to 2.1.2 on WordPress JSON export/content.php information disclosure


๐Ÿ“ˆ 22.56 Punkte

๐Ÿ“Œ CVE-2023-6505 | Migrate WordPress Website & Backups Plugin up to 1.9.2 on WordPress file information disclosure


๐Ÿ“ˆ 22.56 Punkte

๐Ÿ“Œ CVE-2023-1088 | WP Plugin Manager Plugin up to 1.1.7 on WordPress Plugin Activation cross-site request forgery


๐Ÿ“ˆ 20.56 Punkte

๐Ÿ“Œ CVE-2015-10093 | Mark User as Spammer Plugin 1.0.0/1.0.1 on WordPress plugin/plugin.php user_row_actions url cross site scripting


๐Ÿ“ˆ 20.56 Punkte

๐Ÿ“Œ CVE-2023-5939 | rtMedia Plugin/BuddyPress Plugin/bbPress Plugin up to 4.6.15 on WordPress File Import code injection


๐Ÿ“ˆ 20.56 Punkte

๐Ÿ“Œ CVE-2023-5931 | rtMedia Plugin/BuddyPress Plugin/bbPress Plugin up to 4.6.15 on WordPress unrestricted upload


๐Ÿ“ˆ 20.56 Punkte

๐Ÿ“Œ podlove-podcasting-plugin-for-wordpress Plugin up to 2.3.15 on WordPress insert_id sql injection


๐Ÿ“ˆ 20.2 Punkte

๐Ÿ“Œ podlove-podcasting-plugin-for-wordpress Plugin up to 2.3.15 on WordPress cross site scripting


๐Ÿ“ˆ 20.2 Punkte

๐Ÿ“Œ WordPress webshell plugin for RCE: webshell plugin and interactive shell for pentesting a WordPress website


๐Ÿ“ˆ 20.2 Punkte

๐Ÿ“Œ CVE-2023-6114 | Duplicator Plugin/Duplicator Pro Plugin on WordPress backups-dup-lite/tmp exposure of information through directory listing


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ [webapps] - WordPress WP Advanced Comment Plugin 0.10 - Persistent XSS


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ [webapps] - WordPress Advanced Video Plugin 1.0 - Local File Inclusion (LFI)


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ [webapps] - WordPress WP Advanced Comment Plugin 0.10 - Persistent XSS


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ [webapps] - WordPress Advanced Video Plugin 1.0 - Local File Inclusion (LFI)


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ #0daytoday #Wordpress Advanced Order Export For WooCommerce Plugin < 1.5.4 - CSV Injecti [#0day #Exploit]


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ [webapps] Wordpress Plugin Advanced Order Export For WooCommerce < 1.5.4 - CSV Injection


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ [webapps] WordPress Plugin Advanced-Custom-Fields 5.7.7 - Cross-Site Scripting


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ Vsourz Digital Advanced CF7 DB Plugin up to 1.6.1 on WordPress sql injection


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ advanced-custom-fields Plugin up to 5.7.7 on WordPress Author cross site scripting


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ Advanced Database Cleaner Plugin up to 3.0.1 on WordPress sql injection


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ Advanced Order Export for WooCommerce Plugin up to 3.1.7 on WordPress Admin Panel tab cross site scripting


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ #0daytoday #WordPress Advanced Uploader 4.2 Plugin - Arbitrary File Upload (Authenticated) Vulnerab [#0day #Exploit]


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2022-2173 | Advanced Database Cleaner Plugin up to 3.1.0 on WordPress Admin Dashboard cross site scripting


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2022-2181 | Advanced Reset Plugin up to 1.5 on WordPress Admin Dashboard href cross site scripting


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ Advanced Booking Calendar Plugin up to 1.6.6 on WordPress GET Parameter calId cross site scripting


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2022-38095 | AlgolPlus Advanced Dynamic Pricing for WooCommerce Plugin up to 4.1.3 on WordPress cross-site request forgery


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2022-3220 | Advanced Comment Form Plugin up to 1.2.0 on WordPress Setting cross site scripting


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2022-43481 | Advanced Coupons for WooCommerce Coupons Plugin up to 4.5 on WordPress cross-site request forgery


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2022-40128 | Advanced Order Export For WooCommerce Plugin up to 3.3.2 on WordPress cross-site request forgery


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2022-3677 | Advanced Import Plugin up to 1.3.7 on WordPress cross-site request forgery


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2022-3426 | Advanced WP Columns Plugin up to 2.0.6 on WordPress Setting cross site scripting


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2022-45824 | Advanced Booking Calendar Plugin up to 1.7.1 on WordPress cross-site request forgery


๐Ÿ“ˆ 18.38 Punkte

๐Ÿ“Œ CVE-2023-0370 | WPB Advanced FAQ Plugin up to 1.0.6 on WordPress Shortcode cross site scripting


๐Ÿ“ˆ 18.38 Punkte











matomo