Wordpresscan/database/plugins.json

1 line
9.9 MiB
JSON
Raw Normal View History

{"theme-my-login":{"latest_version":"7.0.11","last_updated":"2018-09-19T18:34:00.000Z","popular":true,"vulnerabilities":[{"id":6043,"title":"Theme My Login 6.3.9 - Local File Inclusion","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2015-05-15T13:47:24.000Z","published_date":null,"vuln_type":"LFI","references":{"url":["http://packetstormsecurity.com/files/127302/","http://seclists.org/fulldisclosure/2014/Jun/172","http://www.securityfocus.com/bid/68254/","https://security.dxw.com/advisories/lfi-in-theme-my-login/"]},"fixed_in":"6.3.10"}]},"login-rebuilder":{"latest_version":"2.4.4","last_updated":"2018-10-01T05:34:00.000Z","popular":false,"vulnerabilities":[{"id":6044,"title":"Login Rebuilder \u003c 1.2.0 - Cross Site Request Forgery ","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2015-05-15T13:47:24.000Z","published_date":null,"vuln_type":"CSRF","references":{"cve":["2014-3882"]},"fixed_in":"1.2.0"}]},"simple-share-buttons-adder":{"latest_version":"7.4.18","last_updated":"2018-05-01T06:57:00.000Z","popular":true,"vulnerabilities":[{"id":6045,"title":"Simple Share Buttons Adder 4.4 - options-general.php Multiple Admin Actions CSRF","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2015-05-15T13:47:24.000Z","published_date":"2014-06-26T00:00:00.000Z","vuln_type":"CSRF","references":{"url":["https://security.dxw.com/advisories/csrf-and-stored-xss-in-simple-share-buttons-adder/","http://packetstormsecurity.com/files/127238/"],"cve":["2014-4717"],"exploitdb":["33896"]},"fixed_in":"4.5"},{"id":6046,"title":"Simple Share Buttons Adder 4.4 - options-general.php ssba_share_text Parameter Stored XSS Weakness","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2015-05-15T13:47:24.000Z","published_date":"2014-06-26T00:00:00.000Z","vuln_type":"XSS","references":{"url":["https://security.dxw.com/advisories/csrf-and-stored-xss-in-simple-share-buttons-adder/","http://packetstormsecurity.com/files/127238/"],"exploitdb":["33896"]},"fixed_in":"4.5"},{"id":8021,"title":"Simple Share Buttons Adder \u003c= 6.0.0 - Reflected Cross-Site Scripting (XSS)","created_at":"2015-06-02T19:51:57.000Z","updated_at":"2015-12-20T22:26:28.000Z","published_date":"2015-06-02T00:00:00.000Z","vuln_type":"XSS","references":{"url":["https://wordpress.org/plugins/simple-share-buttons-adder/"]},"fixed_in":"6.0.1"}]},"content-slide":{"latest_version":null,"last_updated":null,"popular":false,"vulnerabilities":[{"id":6047,"title":"Content Slide \u003c= 1.4.2 - Cross Site Request Forgery ","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2015-05-15T13:47:24.000Z","published_date":null,"vuln_type":"CSRF","references":{"cve":["2013-2708"],"secunia":["52949"]},"fixed_in":null},{"id":7908,"title":"Content Slide \u003c= 1.4.2 - CSRF \u0026 Stored XSS","created_at":"2015-04-16T18:24:52.000Z","updated_at":"2015-05-15T13:49:25.000Z","published_date":"2015-04-16T00:00:00.000Z","vuln_type":"XSS","references":{"url":["https://security.dxw.com/advisories/csrf-and-stored-xss-in-wordpress-content-slide-allow-an-attacker-to-have-full-admin-privileges/","http://packetstormsecurity.com/files/131500/"]},"fixed_in":null}]},"wp-cron-dashboard":{"latest_version":"1.1.7","last_updated":"2015-03-18T01:26:00.000Z","popular":false,"vulnerabilities":[{"id":6048,"title":"WP Cron DashBoard \u003c= 1.1.5 - Reflected Cross-Site Scripting (XSS)","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2016-07-27T08:17:08.000Z","published_date":null,"vuln_type":"XSS","references":{"url":["http://packetstormsecurity.com/files/124602/","https://www.htbridge.com/advisory/HTB23189","https://plugins.trac.wordpress.org/changeset/1114950/wp-cron-dashboard"],"cve":["2013-6991"]},"fixed_in":"1.1.6"}]},"wordpress-simple-paypal-shopping-cart":{"latest_version":"4.4.3","last_updated":"2018-09-04T10:02:00.000Z","popular":true,"vulnerabilities":[{"id":6049,"title":"Simple Paypal Shopping Cart \u003c= 3.5 - Cross-Site Request Forgery (CSRF)","created_at":"2014-08-01T10:58:35.000Z","updated_at":"2016-06-07T08:36:41.000Z","published_date":null,"vuln_type":"CSRF","references":{"cve":["2013-27