Vulnerabilities > AIT PRO > Bulletproof Security

DATE CVE VULNERABILITY TITLE RISK
2022-05-16 CVE-2022-1265 Cross-site Scripting vulnerability in Ait-Pro Bulletproof Security
The BulletProof Security WordPress plugin before 6.1 does not sanitize and escape some of its CAPTCHA settings, which could allow high-privileged users to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
network
ait-pro CWE-79
3.5
2022-03-21 CVE-2022-0590 Cross-site Scripting vulnerability in Ait-Pro Bulletproof Security
The BulletProof Security WordPress plugin before 5.8 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
network
ait-pro CWE-79
3.5
2021-09-17 CVE-2021-39327 Incomplete Cleanup vulnerability in Ait-Pro Bulletproof Security
The BulletProof Security WordPress plugin is vulnerable to sensitive information disclosure due to a file path disclosure in the publicly accessible ~/db_backup_log.txt file which grants attackers the full path of the site, in addition to the path of database backup files.
network
low complexity
ait-pro CWE-459
5.3
2017-09-12 CVE-2015-9230 Cross-site Scripting vulnerability in Ait-Pro Bulletproof Security .52.4
In the admin/db-backup-security/db-backup-security.php page in the BulletProof Security plugin before .52.5 for WordPress, XSS is possible for remote authenticated administrators via the DBTablePrefix parameter.
network
ait-pro CWE-79
3.5
2014-12-01 CVE-2014-8749 Unspecified vulnerability in Ait-Pro Bulletproof Security
Server-side request forgery (SSRF) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to trigger outbound requests that authenticate to arbitrary databases via the dbhost parameter.
network
low complexity
ait-pro
5.0
2014-11-06 CVE-2014-7959 SQL Injection vulnerability in Ait-Pro Bulletproof Security
SQL injection vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the tableprefix parameter.
network
low complexity
ait-pro CWE-89
6.5
2014-11-06 CVE-2014-7958 Cross-site Scripting vulnerability in Ait-Pro Bulletproof Security
Cross-site scripting (XSS) vulnerability in admin/htaccess/bpsunlock.php in the BulletProof Security plugin before .51.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dbhost parameter.
network
ait-pro CWE-79
4.3
2014-03-03 CVE-2013-3487 Cross-Site Scripting vulnerability in Ait-Pro Bulletproof-Security
Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3) 403.php.
4.3
2012-08-13 CVE-2012-4268 Cross-Site Scripting vulnerability in Ait-Pro Bulletproof-Security
Cross-site scripting (XSS) vulnerability in bulletproof-security/admin/options.php in the BulletProof Security plugin before .47.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_ACCEPT_ENCODING header.
4.3