Vulnerabilities > AIT PRO > Bulletproof Security > 51.3

DATE CVE VULNERABILITY TITLE RISK
2022-05-16 CVE-2022-1265 Cross-site Scripting vulnerability in Ait-Pro Bulletproof Security
The BulletProof Security WordPress plugin before 6.1 does not sanitize and escape some of its CAPTCHA settings, which could allow high-privileged users to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
network
ait-pro CWE-79
3.5
2022-03-21 CVE-2022-0590 Cross-site Scripting vulnerability in Ait-Pro Bulletproof Security
The BulletProof Security WordPress plugin before 5.8 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
network
ait-pro CWE-79
3.5
2021-09-17 CVE-2021-39327 Incomplete Cleanup vulnerability in Ait-Pro Bulletproof Security
The BulletProof Security WordPress plugin is vulnerable to sensitive information disclosure due to a file path disclosure in the publicly accessible ~/db_backup_log.txt file which grants attackers the full path of the site, in addition to the path of database backup files.
network
low complexity
ait-pro CWE-459
5.3