Vulnerabilities > Wpfastestcache > WP Fastest Cache

DATE CVE VULNERABILITY TITLE RISK
2019-08-14 CVE-2015-9316 SQL Injection vulnerability in Wpfastestcache WP Fastest Cache
The wp-fastest-cache plugin before 0.8.4.9 for WordPress has SQL injection in wp-admin/admin-ajax.php?action=wpfc_wppolls_ajax_request via the poll_id parameter.
network
low complexity
wpfastestcache CWE-89
7.5
2019-07-30 CVE-2019-13635 Path Traversal vulnerability in Wpfastestcache WP Fastest Cache
The WP Fastest Cache plugin through 0.8.9.5 for WordPress allows wpFastestCache.php and inc/cache.php Directory Traversal.
network
low complexity
wpfastestcache CWE-22
6.4
2019-07-29 CVE-2019-6726 Path Traversal vulnerability in Wpfastestcache WP Fastest Cache
The WP Fastest Cache plugin through 0.8.9.0 for WordPress allows remote attackers to delete arbitrary files because wp_postratings_clear_fastest_cache and rm_folder_recursively in wpFastestCache.php mishandle ../ in an HTTP Referer header.
5.8
2019-04-15 CVE-2018-17586 Cross-site Scripting vulnerability in Wpfastestcache WP Fastest Cache 0.8.8.5
The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the rules[0][content] parameter in a wpfc_save_timeout_pages action.
4.3
2019-04-15 CVE-2018-17585 Cross-site Scripting vulnerability in Wpfastestcache WP Fastest Cache 0.8.8.5
The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the wpfastestcacheoptions wpFastestCachePreload_number or wpFastestCacheLanguage parameter.
4.3
2019-04-15 CVE-2018-17584 Cross-Site Request Forgery (CSRF) vulnerability in Wpfastestcache WP Fastest Cache 0.8.8.5
The WP Fastest Cache plugin 0.8.8.5 for WordPress has CSRF via the wp-admin/admin.php wpfastestcacheoptions page.
6.8
2019-04-15 CVE-2018-17583 Cross-site Scripting vulnerability in Wpfastestcache WP Fastest Cache 0.8.8.5
The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the rules[0][content] parameter in a wpfc_save_exclude_pages action.
4.3
2017-09-19 CVE-2015-4089 Cross-Site Request Forgery (CSRF) vulnerability in Wpfastestcache WP Fastest Cache
Multiple cross-site request forgery (CSRF) vulnerabilities in the optionsPageRequest function in admin.php in WP Fastest Cache plugin before 0.8.3.5 for WordPress allow remote attackers to hijack the authentication of unspecified victims for requests that call the (1) saveOption, (2) deleteCache, (3) deleteCssAndJsCache, or (4) addCacheTimeout method via the wpFastestCachePage parameter in the WpFastestCacheOptions/ page.
6.8