Vulnerabilities (CVE)

Filtered by vendor Wpfastestcache Subscribe
Filtered by product Wp Fastest Cache
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24869 1 Wpfastestcache 1 Wp Fastest Cache 2024-01-19 N/A 8.8 HIGH
The WP Fastest Cache WordPress plugin before 0.9.5 does not escape user input in the set_urls_with_terms method before using it in a SQL statement, leading to an SQL injection exploitable by low privilege users such as subscriber
CVE-2021-24870 1 Wpfastestcache 1 Wp Fastest Cache 2024-01-19 N/A 6.1 MEDIUM
The WP Fastest Cache WordPress plugin before 0.9.5 is lacking a CSRF check in its wpfc_save_cdn_integration AJAX action, and does not sanitise and escape some the options available via the action, which could allow attackers to make logged in high privilege users call it and set a Cross-Site Scripting payload
CVE-2023-6063 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 7.5 HIGH
The WP Fastest Cache WordPress plugin before 1.2.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users.
CVE-2023-1938 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 8.8 HIGH
The WP Fastest Cache WordPress plugin before 1.1.5 does not have CSRF check in an AJAX action, and does not validate user input before using it in the wp_remote_get() function, leading to a Blind SSRF issue
CVE-2023-1925 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_clear_cache_of_allsites_callback function. This makes it possible for unauthenticated attackers to clear caches via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-1929 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the wpfc_purgecache_varnish_callback function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to purge the varnish cache.
CVE-2023-1927 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the deleteCssAndJsCacheToolbar function. This makes it possible for unauthenticated attackers to perform cache deletion via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-1375 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized cache deletion in versions up to, and including, 1.1.2 due to a missing capability check in the deleteCacheToolbar function . This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete the site's cache.
CVE-2023-1918 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_preload_single_callback function. This makes it possible for unauthenticated attackers to invoke a cache building action via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-1922 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_pause_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated attackers to change cdn settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-1931 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data loss due to a missing capability check on the deleteCssAndJsCacheToolbar function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to perform cache deletion.
CVE-2023-1928 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the wpfc_preload_single_callback function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to initiate cache creation.
CVE-2023-1919 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_preload_single_save_settings_callback function. This makes it possible for unauthenticated attackers to change cache-related settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-1930 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data deletion due to a missing capability check on the wpfc_clear_cache_of_allsites_callback function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to delete caches.
CVE-2023-1923 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_remove_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated attackers to change cdn settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-1921 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_start_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated attackers to change cdn settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-1926 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the deleteCacheToolbar function. This makes it possible for unauthenticated attackers to perform cache deletion via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-1924 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_toolbar_save_settings_callback function. This makes it possible for unauthenticated attackers to change cache settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-1920 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 N/A 4.3 MEDIUM
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_purgecache_varnish_callback function. This makes it possible for unauthenticated attackers to purge the varnish cache via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2021-20714 1 Wpfastestcache 1 Wp Fastest Cache 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in WP Fastest Cache versions prior to 0.9.1.7 allows a remote attacker with administrator privileges to delete arbitrary files on the server via unspecified vectors.