Vulnerabilities (CVE)

Filtered by vendor Ait-pro Subscribe
Filtered by product Bulletproof-security
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3487 2 Ait-pro, Wordpress 2 Bulletproof-security, Wordpress 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the security log in the BulletProof Security plugin before .49 for WordPress allow remote attackers to inject arbitrary web script or HTML via unspecified HTML header fields to (1) 400.php, (2) 403.php, or (3) 403.php.
CVE-2012-4268 2 Ait-pro, Wordpress 2 Bulletproof-security, Wordpress 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in bulletproof-security/admin/options.php in the BulletProof Security plugin before .47.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the HTTP_ACCEPT_ENCODING header.