Unrestricted Upload of File with Dangerous Type vulnerability in ThemePunch OHG Slider Revolution.This issue affects Slider Revolution: from n/a through 6.6.15.
Max CVSS
8.8
EPSS Score
0.05%
Published
2023-12-20
Updated
2023-12-27
Contributor+ Stored Cross-Site Scripting (XSS) vulnerability in Slider Revolution <= 6.6.14.
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-11-20
Updated
2023-11-27
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ThemePunch OHG Essential Grid plugin <= 3.1.0 versions.
Max CVSS
7.1
EPSS Score
0.05%
Published
2023-11-14
Updated
2023-11-17
The Slider Revolution WordPress plugin before 6.6.19 does not prevent users with at least the Author role from unserializing arbitrary content when importing sliders, potentially leading to Remote Code Execution.
Max CVSS
8.8
EPSS Score
0.11%
Published
2024-01-08
Updated
2024-01-11
The Slider Revolution WordPress plugin through 6.6.12 does not check for valid image files upon import, leading to an arbitrary file upload which may be escalated to Remote Code Execution in some server configurations.
Max CVSS
8.8
EPSS Score
0.08%
Published
2023-06-19
Updated
2023-06-27
The Showbiz Pro plugin through 1.7.1 for WordPress has PHP code execution by uploading a .php file within a ZIP archive.
Max CVSS
9.8
EPSS Score
5.98%
Published
2019-10-22
Updated
2019-10-28
Cross-site scripting (XSS) vulnerability in the Slider Revolution (revslider) plugin 4.2.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the client_action parameter in a revslider_ajax_action action to wp-admin/admin-ajax.php.
Max CVSS
4.3
EPSS Score
0.16%
Published
2015-06-30
Updated
2016-11-28

CVE-2014-9735

Public exploit
The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload and execute arbitrary files via an update_plugin action; (2) delete arbitrary sliders via a delete_slider action; and (3) create, (4) update, (5) import, or (6) export arbitrary sliders via unspecified vectors.
Max CVSS
7.5
EPSS Score
95.49%
Published
2015-06-30
Updated
2016-11-28
Directory traversal vulnerability in the Slider Revolution (revslider) plugin before 4.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter in a revslider_show_image action to wp-admin/admin-ajax.php.
Max CVSS
5.0
EPSS Score
30.76%
Published
2015-06-30
Updated
2015-07-01
9 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!