Hello! I'm windz3r0day, a CVE Researcher with a passion for discovering and responsibly disclosing vulnerabilities in WordPress plugins, themes, and core components.
My mission is to identify critical flaws in WordPress and contribute to a safer digital ecosystem by ensuring vulnerabilities are addressed by the community.
- π Focus Areas: Security research, vulnerability discovery, and CVE disclosures in WordPress.
- π οΈ Core Skills: Penetration testing, fuzzing, reverse engineering.
- π Mission: Enhance security and protect websites worldwide through responsible vulnerability disclosure.
CVE ID | Description | Severity | PoC Available |
---|---|---|---|
CVE-2024-10793 |
XSS in WordPress Plugin WP Activity Log | High | β |
CVE-2024-10015 |
XSS in WordPress Plugin ConvertCalculator | Medium | β |
CVE-2024-10592 |
XSS in WordPress Plugin The Mapster WP Maps | Medium | β |
CVE-2024-11381 |
XSS in WordPress Plugin Control horas | Medium | β |
CVE-2024-11428 |
XSS in WordPress Plugin Lazy load videos and sticky control | Medium | β |
CVE-2024-11412 |
XSS in WordPress Plugin Shine PDF Embeder | Medium | β |
CVE-2024-11388 |
XSS in WordPress Plugin Dino Game | Medium | β |
CVE-2024-11432 |
XSS in WordPress Plugin SuevaFree Essential Kit | Medium | β |
CVE-2024-11199 |
XSS in WordPress Plugin Rescue Shortcodes | Medium | β |
CVE-2024-11387 |
XSS in WordPress Plugin Easy Liveblogs | Medium | β |
I disclose vulnerabilities responsibly and provide a detailed analysis for each CVE discovered. For more detailed reports, check the official CVE database and my blog.
- π§ Tools:
Burp Suite
,Wireshark
,Ghidra
,Fuzzing Tools
,WPScan
. - π§ͺ Techniques: Reverse engineering, fuzz testing, exploitation, static & dynamic analysis.
- Monero(XMR): 4AYp8xqfLhdNzrrYMsrFDFGxgDVXaTJxGV63tg3CcVvajhQsHrdqAjXfsV42C3WfA6cifKMkrcYfXMUnbdKx8tceK54jqV7
All content and research are shared for ethical and educational purposes only. Any misuse of this information for malicious purposes is strongly discouraged.
βοΈ Feel free to explore my repositories, follow my work, and join me in making WordPress more secure!