Vulnerabilities > Wpfastestcache > WP Fastest Cache > 0.8.4.5

DATE CVE VULNERABILITY TITLE RISK
2019-08-14 CVE-2015-9316 SQL Injection vulnerability in Wpfastestcache WP Fastest Cache
The wp-fastest-cache plugin before 0.8.4.9 for WordPress has SQL injection in wp-admin/admin-ajax.php?action=wpfc_wppolls_ajax_request via the poll_id parameter.
network
low complexity
wpfastestcache CWE-89
7.5
2019-07-30 CVE-2019-13635 Path Traversal vulnerability in Wpfastestcache WP Fastest Cache
The WP Fastest Cache plugin through 0.8.9.5 for WordPress allows wpFastestCache.php and inc/cache.php Directory Traversal.
network
low complexity
wpfastestcache CWE-22
6.4
2019-07-29 CVE-2019-6726 Path Traversal vulnerability in Wpfastestcache WP Fastest Cache
The WP Fastest Cache plugin through 0.8.9.0 for WordPress allows remote attackers to delete arbitrary files because wp_postratings_clear_fastest_cache and rm_folder_recursively in wpFastestCache.php mishandle ../ in an HTTP Referer header.
5.8