Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ait-pro Subscribe
Filtered by product Bulletproof Security
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39327 1 Ait-pro 1 Bulletproof Security 2022-10-25 5.0 MEDIUM 5.3 MEDIUM
The BulletProof Security WordPress plugin is vulnerable to sensitive information disclosure due to a file path disclosure in the publicly accessible ~/db_backup_log.txt file which grants attackers the full path of the site, in addition to the path of database backup files. This affects versions up to, and including, 5.1.
CVE-2022-1265 1 Ait-pro 1 Bulletproof Security 2022-05-24 3.5 LOW 4.8 MEDIUM
The BulletProof Security WordPress plugin before 6.1 does not sanitize and escape some of its CAPTCHA settings, which could allow high-privileged users to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
CVE-2022-0590 1 Ait-pro 1 Bulletproof Security 2022-03-28 3.5 LOW 4.8 MEDIUM
The BulletProof Security WordPress plugin before 5.8 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2014-7958 1 Ait-pro 1 Bulletproof Security 2021-12-16 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost parameter.
CVE-2014-7959 1 Ait-pro 1 Bulletproof Security 2021-12-15 6.5 MEDIUM N/A
SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix parameter.
CVE-2015-9230 1 Ait-pro 1 Bulletproof Security 2020-11-10 3.5 LOW 4.8 MEDIUM
In the admin/db-backup-security/db-backup-security.php page in the BulletProof Security plugin before .52.5 for WordPress, XSS is possible for remote authenticated administrators via the DBTablePrefix parameter.
CVE-2014-8749 1 Ait-pro 1 Bulletproof Security 2014-12-01 5.0 MEDIUM N/A
Server-side request forgery (SSRF) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to trigger outbound requests that authenticate to arbitrary databases via the dbhost parameter.