Vulnerabilities > Iptanus

DATE CVE VULNERABILITY TITLE RISK
2019-08-22 CVE-2015-9341 Unrestricted Upload of File with Dangerous Type vulnerability in Iptanus Wordpress File Upload
The wp-file-upload plugin before 3.4.1 for WordPress has insufficient restrictions on upload of .php.js files.
network
low complexity
iptanus CWE-434
5.0
2018-04-07 CVE-2018-9844 Cross-site Scripting vulnerability in Iptanus Wordpress File Upload
The Iptanus WordPress File Upload plugin before 4.3.4 for WordPress mishandles Settings attributes, leading to XSS.
network
iptanus CWE-79
4.3
2018-04-01 CVE-2018-9172 Cross-site Scripting vulnerability in Iptanus Wordpress File Upload
The Iptanus WordPress File Upload plugin before 4.3.3 for WordPress mishandles shortcode attributes.
network
iptanus CWE-79
3.5