Vulnerabilities (CVE)

Filtered by vendor Infinitewp Subscribe
Filtered by product Infinitewp
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-28642 1 Infinitewp 1 Infinitewp 2023-12-10 7.5 HIGH 9.8 CRITICAL
In InfiniteWP Admin Panel before 3.1.12.3, resetPasswordSendMail generates a weak password-reset code, which makes it easier for remote attackers to conduct admin Account Takeover attacks.
CVE-2014-9521 1 Infinitewp 1 Infinitewp 2023-12-10 7.5 HIGH N/A
Unrestricted file upload vulnerability in uploadScript.php in InfiniteWP Admin Panel before 2.4.4, when the allWPFiles query parameter is set, allows remote attackers to execute arbitrary code by uploading a file with a double extension, then accessing it via a direct request to the file in the uploads directory, as demonstrated by the .php.swp filename.
CVE-2014-9520 1 Infinitewp 1 Infinitewp 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in execute.php in InfiniteWP Admin Panel before 2.4.4 allows remote attackers to execute arbitrary SQL commands via the historyID parameter.
CVE-2014-9519 1 Infinitewp 1 Infinitewp 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in login.php in InfiniteWP Admin Panel before 2.4.3 allows remote attackers to execute arbitrary SQL commands via the email parameter.