Vulnerabilites related to underconstruction_project - underconstruction
CVE-2022-1895 (GCVE-0-2022-1895)
Vulnerability from cvelistv5
Published
2022-06-20 10:26
Modified
2024-08-03 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
The underConstruction WordPress plugin before 1.20 does not have CSRF check in place when deactivating the construction mode, which could allow attackers to make a logged in admin perform such action via a CSRF attack
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | underConstruction |
Version: 1.20 < 1.20 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:17:00.918Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "underConstruction", "vendor": "Unknown", "versions": [ { "lessThan": "1.20", "status": "affected", "version": "1.20", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Daniel Ruf" } ], "descriptions": [ { "lang": "en", "value": "The underConstruction WordPress plugin before 1.20 does not have CSRF check in place when deactivating the construction mode, which could allow attackers to make a logged in admin perform such action via a CSRF attack" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-20T10:26:14", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536" } ], "source": { "discovery": "EXTERNAL" }, "title": "underConstruction \u003c 1.20 - Construction Mode Deactivation via CSRF", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2022-1895", "STATE": "PUBLIC", "TITLE": "underConstruction \u003c 1.20 - Construction Mode Deactivation via CSRF" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "underConstruction", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "1.20", "version_value": "1.20" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Daniel Ruf" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The underConstruction WordPress plugin before 1.20 does not have CSRF check in place when deactivating the construction mode, which could allow attackers to make a logged in admin perform such action via a CSRF attack" } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352 Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-1895", "datePublished": "2022-06-20T10:26:14", "dateReserved": "2022-05-26T00:00:00", "dateUpdated": "2024-08-03T00:17:00.918Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-1896 (GCVE-0-2022-1896)
Vulnerability from cvelistv5
Published
2022-06-20 10:26
Modified
2024-08-03 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site Scripting (XSS)
Summary
The underConstruction WordPress plugin before 1.21 does not sanitise or escape the "Display a custom page using your own HTML" setting before outputting it, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiletred_html capability is disallowed.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/3e8bd875-2435-4a15-8ee8-8a00882b499c | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | underConstruction |
Version: 1.21 < 1.21 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:17:00.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/3e8bd875-2435-4a15-8ee8-8a00882b499c" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "underConstruction", "vendor": "Unknown", "versions": [ { "lessThan": "1.21", "status": "affected", "version": "1.21", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Asif Nawaz Minhas" } ], "descriptions": [ { "lang": "en", "value": "The underConstruction WordPress plugin before 1.21 does not sanitise or escape the \"Display a custom page using your own HTML\" setting before outputting it, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiletred_html capability is disallowed." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-20T10:26:16", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/3e8bd875-2435-4a15-8ee8-8a00882b499c" } ], "source": { "discovery": "EXTERNAL" }, "title": "underConstruction \u003c 1.21 - Admin+ Stored Cross-Site Scripting", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2022-1896", "STATE": "PUBLIC", "TITLE": "underConstruction \u003c 1.21 - Admin+ Stored Cross-Site Scripting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "underConstruction", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "1.21", "version_value": "1.21" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Asif Nawaz Minhas" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The underConstruction WordPress plugin before 1.21 does not sanitise or escape the \"Display a custom page using your own HTML\" setting before outputting it, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiletred_html capability is disallowed." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/3e8bd875-2435-4a15-8ee8-8a00882b499c", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/3e8bd875-2435-4a15-8ee8-8a00882b499c" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-1896", "datePublished": "2022-06-20T10:26:16", "dateReserved": "2022-05-26T00:00:00", "dateUpdated": "2024-08-03T00:17:00.962Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-2699 (GCVE-0-2013-2699)
Vulnerability from cvelistv5
Published
2014-04-10 14:00
Modified
2024-08-06 15:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site request forgery (CSRF) vulnerability in the underConstruction plugin before 1.09 for WordPress allows remote attackers to hijack the authentication of administrators for requests that deactivate a plugin via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/93857 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/52881 | third-party-advisory, x_refsource_SECUNIA | |
http://wordpress.org/plugins/underconstruction/changelog | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:44:33.369Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93857", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/93857" }, { "name": "52881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/52881" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wordpress.org/plugins/underconstruction/changelog" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in the underConstruction plugin before 1.09 for WordPress allows remote attackers to hijack the authentication of administrators for requests that deactivate a plugin via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-10T13:57:00", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "name": "93857", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/93857" }, { "name": "52881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/52881" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wordpress.org/plugins/underconstruction/changelog" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2013-2699", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site request forgery (CSRF) vulnerability in the underConstruction plugin before 1.09 for WordPress allows remote attackers to hijack the authentication of administrators for requests that deactivate a plugin via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93857", "refsource": "OSVDB", "url": "http://osvdb.org/93857" }, { "name": "52881", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/52881" }, { "name": "http://wordpress.org/plugins/underconstruction/changelog", "refsource": "CONFIRM", "url": "http://wordpress.org/plugins/underconstruction/changelog" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2013-2699", "datePublished": "2014-04-10T14:00:00", "dateReserved": "2013-03-26T00:00:00", "dateUpdated": "2024-08-06T15:44:33.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39320 (GCVE-0-2021-39320)
Vulnerability from cvelistv5
Published
2021-09-01 14:15
Modified
2025-05-05 14:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site Scripting (XSS)
Summary
The underConstruction plugin <= 1.18 for WordPress echoes out the raw value of `$GLOBALS['PHP_SELF']` in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/49ae1df0-d6d2-4cbb-9a9d-bf3599429875 | x_refsource_MISC | |
https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39320 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Noah Kagan | underConstruction |
Version: 1.18 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:06:42.613Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/49ae1df0-d6d2-4cbb-9a9d-bf3599429875" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39320" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-39320", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-05T14:50:39.494520Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-05T14:50:43.201Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "underConstruction", "vendor": "Noah Kagan", "versions": [ { "lessThanOrEqual": "1.18", "status": "affected", "version": "1.18", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Ramuel Gall, Wordfence" } ], "datePublic": "2021-08-31T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "The underConstruction plugin \u003c= 1.18 for WordPress echoes out the raw value of `$GLOBALS[\u0027PHP_SELF\u0027]` in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-01T14:15:35.000Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/49ae1df0-d6d2-4cbb-9a9d-bf3599429875" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39320" } ], "source": { "discovery": "INTERNAL" }, "title": "underConstruction \u003c= 1.18 - Reflected Cross-Site Scripting", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@wordfence.com", "DATE_PUBLIC": "2021-08-31T00:00:00.000Z", "ID": "CVE-2021-39320", "STATE": "PUBLIC", "TITLE": "underConstruction \u003c= 1.18 - Reflected Cross-Site Scripting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "underConstruction", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "1.18", "version_value": "1.18" } ] } } ] }, "vendor_name": "Noah Kagan" } ] } }, "credit": [ { "lang": "eng", "value": "Ramuel Gall, Wordfence" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The underConstruction plugin \u003c= 1.18 for WordPress echoes out the raw value of `$GLOBALS[\u0027PHP_SELF\u0027]` in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/49ae1df0-d6d2-4cbb-9a9d-bf3599429875", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/49ae1df0-d6d2-4cbb-9a9d-bf3599429875" }, { "name": "https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39320", "refsource": "MISC", "url": "https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39320" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2021-39320", "datePublished": "2021-09-01T14:15:35.899Z", "dateReserved": "2021-08-20T00:00:00.000Z", "dateUpdated": "2025-05-05T14:50:43.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-09-01 15:15
Modified
2024-11-21 06:19
Severity ?
Summary
The underConstruction plugin <= 1.18 for WordPress echoes out the raw value of `$GLOBALS['PHP_SELF']` in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
underconstruction_project | underconstruction | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B67F8F68-1894-42D4-BB91-50AFA863CDEB", "versionEndExcluding": "1.19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The underConstruction plugin \u003c= 1.18 for WordPress echoes out the raw value of `$GLOBALS[\u0027PHP_SELF\u0027]` in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path." }, { "lang": "es", "value": "El plugin underConstruction versiones anteriores a 1.18 incluy\u00e9ndola, para WordPress se hace eco del valor bruto de \"$GLOBALS[\"PHP_SELF\"]\" en el archivo ucOptions.php. En determinadas configuraciones, incluyendo Apache+modPHP, esto permite usarlo para llevar acabo un ataque de tipo Cross-Site Scripting reflejado, inyectando c\u00f3digo malicioso en la ruta de petici\u00f3n" } ], "id": "CVE-2021-39320", "lastModified": "2024-11-21T06:19:14.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "security@wordfence.com", "type": "Secondary" } ] }, "published": "2021-09-01T15:15:12.653", "references": [ { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/49ae1df0-d6d2-4cbb-9a9d-bf3599429875" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/49ae1df0-d6d2-4cbb-9a9d-bf3599429875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39320" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@wordfence.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-20 11:15
Modified
2024-11-21 06:41
Severity ?
Summary
The underConstruction WordPress plugin before 1.21 does not sanitise or escape the "Display a custom page using your own HTML" setting before outputting it, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiletred_html capability is disallowed.
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/3e8bd875-2435-4a15-8ee8-8a00882b499c | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/3e8bd875-2435-4a15-8ee8-8a00882b499c | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
underconstruction_project | underconstruction | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A3E502F0-0742-4C6F-AB1E-A73A7ABBDEE2", "versionEndExcluding": "1.21", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The underConstruction WordPress plugin before 1.21 does not sanitise or escape the \"Display a custom page using your own HTML\" setting before outputting it, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiletred_html capability is disallowed." }, { "lang": "es", "value": "El plugin underConstruction de WordPress versiones anteriores a 1.21, no sanea ni escapa del par\u00e1metro \"Display a custom page using your own HTML\" antes de emitirlo, lo que permite a usuarios muy privilegiados llevar a cabo ataques de tipo Cross-Site Scripting incluso cuando la capacidad unfiletred_html no est\u00e1 permitida" } ], "id": "CVE-2022-1896", "lastModified": "2024-11-21T06:41:42.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-20T11:15:10.390", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/3e8bd875-2435-4a15-8ee8-8a00882b499c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/3e8bd875-2435-4a15-8ee8-8a00882b499c" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "contact@wpscan.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-06-20 11:15
Modified
2024-11-21 06:41
Severity ?
Summary
The underConstruction WordPress plugin before 1.20 does not have CSRF check in place when deactivating the construction mode, which could allow attackers to make a logged in admin perform such action via a CSRF attack
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
underconstruction_project | underconstruction | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "DF04155D-D15F-4AC0-A07F-1EDB8E79A5EB", "versionEndExcluding": "1.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The underConstruction WordPress plugin before 1.20 does not have CSRF check in place when deactivating the construction mode, which could allow attackers to make a logged in admin perform such action via a CSRF attack" }, { "lang": "es", "value": "El plugin underConstruction de WordPress versiones anteriores a 1.20, no presenta una comprobaci\u00f3n de tipo CSRF cuando es desactivado el modo de construcci\u00f3n, lo que podr\u00eda permitir a atacantes hacer que un administrador conectado lleve a cabo dicha acci\u00f3n por medio de un ataque de tipo CSRF" } ], "id": "CVE-2022-1895", "lastModified": "2024-11-21T06:41:42.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-20T11:15:10.340", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/bd9ef7e0-ebbb-4b91-8c58-265218a3c536" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "contact@wpscan.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-04-10 20:29
Modified
2025-04-12 10:46
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in the underConstruction plugin before 1.09 for WordPress allows remote attackers to hijack the authentication of administrators for requests that deactivate a plugin via unspecified vectors.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "65FCF390-D041-44BC-98E0-016F6FCFBF80", "versionEndIncluding": "1.08", "vulnerable": true }, { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:1.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "523580D0-8CCD-484F-8280-723A879AD98E", "vulnerable": true }, { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:1.01:*:*:*:*:wordpress:*:*", "matchCriteriaId": "679A2906-C761-451A-9F91-3F85EEEE1D13", "vulnerable": true }, { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:1.02:*:*:*:*:wordpress:*:*", "matchCriteriaId": "3A13A431-0998-47F2-A0F9-0C6C28D226E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:1.03:*:*:*:*:wordpress:*:*", "matchCriteriaId": "3E452491-EDE8-4A19-B987-60835208A18E", "vulnerable": true }, { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:1.04:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D4FFA0C2-5B1F-4B96-AB0D-A11CDDF83838", "vulnerable": true }, { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:1.05:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B33CD4A5-C851-4D85-BD50-F134BD871C97", "vulnerable": true }, { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:1.06:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F8CC3F37-3632-42CC-AB64-D9DD1A253E0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:underconstruction_project:underconstruction:1.07:*:*:*:*:wordpress:*:*", "matchCriteriaId": "56A9BEB0-646D-46F6-8833-7DC29818D380", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in the underConstruction plugin before 1.09 for WordPress allows remote attackers to hijack the authentication of administrators for requests that deactivate a plugin via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de CSRF en el plugin underConstruction anterior a 1.09 para WordPress permite a atacantes remotos secuestrar la autenticaci\u00f3n de administradores para solicitudes que desactivan un plugin a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2013-2699", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-04-10T20:29:20.207", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://osvdb.org/93857" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52881" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://wordpress.org/plugins/underconstruction/changelog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/93857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/52881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wordpress.org/plugins/underconstruction/changelog" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }