Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CVE-2022-3360 | LearnPress Plugin prior 4.1.7.2 on WordPress REST API Endpoint wp_hash deserialization

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2022-3360 | LearnPress Plugin prior 4.1.7.2 on WordPress REST API Endpoint wp_hash deserialization


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability classified as critical was found in LearnPress Plugin. This vulnerability affects the function wp_hash of the component REST API Endpoint Handler. The manipulation leads to deserialization. This vulnerability was named CVE-2022-3360. The attack can be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ wp-google-maps Plugin up to 7.11.17 on WordPress REST API class.rest-api.php SELECT Statement sql injection


๐Ÿ“ˆ 43.99 Punkte

๐Ÿ“Œ WP Live Chat Support up to 8.0.32 on WordPress REST API REST API Call privilege escalation


๐Ÿ“ˆ 38.74 Punkte

๐Ÿ“Œ CVE-2023-6223 | LearnPress Plugin up to 4.2.5.7 on WordPress resource injection (ID 3013957)


๐Ÿ“ˆ 37.52 Punkte

๐Ÿ“Œ CVE-2023-6567 | LearnPress Plugin up to 4.2.5.7 on WordPress order_by sql injection (ID 3013957)


๐Ÿ“ˆ 37.52 Punkte

๐Ÿ“Œ CVE-2023-6634 | LearnPress Plugin up to 4.2.5.7 on WordPress command injection (ID 3013957)


๐Ÿ“ˆ 37.52 Punkte

๐Ÿ“Œ CVE-2023-5558 | LearnPress Plugin up to 4.2.5.4 on WordPress cross site scripting


๐Ÿ“ˆ 37.52 Punkte

๐Ÿ“Œ CVE-2023-5644 | WP Mail Log Plugin up to 1.1.2 on WordPress REST API Endpoint improper authorization


๐Ÿ“ˆ 37.02 Punkte

๐Ÿ“Œ User Profile Picture Plugin up to 2.4.x on WordPress REST API Endpoint get_users information disclosure


๐Ÿ“ˆ 35.85 Punkte

๐Ÿ“Œ CVE-2023-41899 | Home Assistant prior 2023.9.0 REST API Endpoint hassio.addon_stdin server-side request forgery (GHSA-4r74-h49q-rr3h)


๐Ÿ“ˆ 33.42 Punkte

๐Ÿ“Œ CVE-2023-28442 | GeoNode prior 2.18.7/2.19.6/2.20.6 Geoserver REST API Endpoint status information disclosure (GHSA-87mh-vw7c-5v6w)


๐Ÿ“ˆ 33.42 Punkte

๐Ÿ“Œ WordPress bis 4.7.0 REST API class-wp-rest-users-controller.php Information Disclosure


๐Ÿ“ˆ 32.46 Punkte

๐Ÿ“Œ WordPress 4.7.0 REST API class-wp-rest-users-controller.php information disclosure


๐Ÿ“ˆ 32.46 Punkte

๐Ÿ“Œ WordPress bis 4.7.0 REST API class-wp-rest-users-controller.php Information Disclosure


๐Ÿ“ˆ 32.46 Punkte

๐Ÿ“Œ What is a REST API? API Endpoint Request Example


๐Ÿ“ˆ 32 Punkte

๐Ÿ“Œ LearnPress: 75,000 WordPress Websites at Risk from Critical Vulnerabilities


๐Ÿ“ˆ 31.1 Punkte

๐Ÿ“Œ Experts Comments On Bugs In WordPress plugins LearnPress, LearnDash, And LifterLMS For Online Courses Let Students Cheat


๐Ÿ“ˆ 31.1 Punkte

๐Ÿ“Œ Flaws in Ninja Forms, LearnPress Plugins Exposed WordPress Sites to Attacks


๐Ÿ“ˆ 31.1 Punkte

๐Ÿ“Œ CVE-2023-6839 | WSO2 API Manager prior 3.0.0.15/3.2.0.32 REST API information exposure


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ CVE-2024-1218 | kaliforms Contact Form Builder with Drag & Drop Plugin up to 2.3.41 on WordPress REST Endpoint authorization (ID 3036466)


๐Ÿ“ˆ 30.74 Punkte

๐Ÿ“Œ Thrive Legacy Rise Theme up to 1.x on WordPress REST API Endpoint unrestricted upload


๐Ÿ“ˆ 30.61 Punkte

๐Ÿ“Œ Opsview Monitor up to 5.3.0/5.4.1 REST Endpoint /rest diagnosticsb2ksy cross site scripting


๐Ÿ“ˆ 30.09 Punkte

๐Ÿ“Œ Emissary 6.4.0 REST Endpoint WorkSpaceClientEnqueueAction.java deserialization


๐Ÿ“ˆ 29.92 Punkte

๐Ÿ“Œ CVE-2023-1669 | SEOPress Plugin prior 6.5.0.3 on WordPress Setting deserialization


๐Ÿ“ˆ 28.31 Punkte

๐Ÿ“Œ CVE-2023-46195 | Headline Analyzer Plugin up to 1.3.1 on WordPress REST API authorization


๐Ÿ“ˆ 28.23 Punkte

๐Ÿ“Œ CVE-2023-6627 | WP Go Maps Plugin up to 9.0.27 on WordPress REST API cross site scripting


๐Ÿ“ˆ 28.23 Punkte

๐Ÿ“Œ CVE-2023-6623 | Essential Blocks Plugin up to 4.4.2 on WordPress REST API path traversal


๐Ÿ“ˆ 28.23 Punkte

๐Ÿ“Œ CVE-2024-23825 | TablePress Plugin up to 2.2.4 on Wordpress REST API server-side request forgery


๐Ÿ“ˆ 28.23 Punkte

๐Ÿ“Œ CVE-2024-0969 | ARMember Plugin up to 4.0.24 on WordPress REST API access control (ID 3030044)


๐Ÿ“ˆ 28.23 Punkte

๐Ÿ“Œ CVE-2024-0965 | pluginsandsnippets Simple Page Access Restriction Plugin up to 1.0.21 on WordPress REST API access control (ID 3030099)


๐Ÿ“ˆ 28.23 Punkte

๐Ÿ“Œ CVE-2024-0978 | My Private Site Plugin up to 3.0.14 on WordPress REST API information disclosure (ID 3036015)


๐Ÿ“ˆ 28.23 Punkte

๐Ÿ“Œ 42Gears SureMDM prior 2018-11-27 API Endpoint /api/register/:email GET Request information disclosure


๐Ÿ“ˆ 27.88 Punkte

๐Ÿ“Œ Silver Peak EdgeConnect SD-WAN up to 8.1.6.x REST API rest/json/banners JSON Data Trace information disclosure


๐Ÿ“ˆ 27.58 Punkte

๐Ÿ“Œ The REST API Handbook โ€“ How to Build, Test, Consume and Document REST APIs


๐Ÿ“ˆ 27.58 Punkte

๐Ÿ“Œ pystemon prior 2021-02-13 YAML Deserialization config.py safe_load deserialization


๐Ÿ“ˆ 27.49 Punkte











matomo