Vulnerabilities (CVE)

Filtered by vendor Ninjateam Subscribe
Filtered by product Filebird
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0691 1 Ninjateam 1 Filebird 2024-02-28 N/A 4.8 MEDIUM
The FileBird plugin for WordPress is vulnerable to Stored Cross-Site Scripting via imported folder titles in all versions up to, and including, 5.5.8.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. It may also be possible to socially engineer an administrator into uploading a malicious folder import.
CVE-2021-24385 1 Ninjateam 1 Filebird 2024-02-28 7.5 HIGH 9.8 CRITICAL
The Filebird Plugin 4.7.3 introduced a SQL injection vulnerability as it is making SQL queries without escaping user input data from a HTTP post request. This is a major vulnerability as the user input is not escaped and passed directly to the get_col function and it allows SQL injection. The Rest API endpoint which invokes this function also does not have any required permissions/authentication and can be accessed by an anonymous user.