Vulnerabilities > Infinitewp

DATE CVE VULNERABILITY TITLE RISK
2020-11-16 CVE-2020-28642 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Infinitewp 2.4.2/2.4.3
In InfiniteWP Admin Panel before 3.1.12.3, resetPasswordSendMail generates a weak password-reset code, which makes it easier for remote attackers to conduct admin Account Takeover attacks.
network
low complexity
infinitewp CWE-338
7.5
2015-01-05 CVE-2014-9521 Code Injection vulnerability in Infinitewp 2.4.2/2.4.3
Unrestricted file upload vulnerability in uploadScript.php in InfiniteWP Admin Panel before 2.4.4, when the allWPFiles query parameter is set, allows remote attackers to execute arbitrary code by uploading a file with a double extension, then accessing it via a direct request to the file in the uploads directory, as demonstrated by the .php.swp filename.
network
low complexity
infinitewp CWE-94
7.5
2015-01-05 CVE-2014-9520 SQL Injection vulnerability in Infinitewp 2.4.2/2.4.3
SQL injection vulnerability in execute.php in InfiniteWP Admin Panel before 2.4.4 allows remote attackers to execute arbitrary SQL commands via the historyID parameter.
network
low complexity
infinitewp CWE-89
7.5
2015-01-05 CVE-2014-9519 SQL Injection vulnerability in Infinitewp 2.4.2
SQL injection vulnerability in login.php in InfiniteWP Admin Panel before 2.4.3 allows remote attackers to execute arbitrary SQL commands via the email parameter.
network
low complexity
infinitewp CWE-89
7.5