Dmitrii Ignatyev

Organization: CleanTalk Inc

29
All Time Ranking
106
All Time Discoveries

About

As a pentester, I possess a diverse range of skills that allow me to effectively assess and secure digital systems. My experience includes conducting audits of information systems, web applications, and network infrastructure and access points. I also have a strong background in moderating and promoting bug bounty platforms, helping to create a more secure online environment.

Showing 1-20 of 106 Vulnerabilities

Title CVE ID CVSS Vector Date
JetBackup <= 2.0.9.7 - Sensitive Information Exposure via Directory Listing CVE-2023-7165 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H February 2, 2024
FastDup <= 2.1.9 - Sensitive Information Exposure via Directory Listing CVE-2023-6592 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H January 16, 2024
WP Clone <= 2.4.2 - Sensitive Information Exposure CVE-2023-6750 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H December 18, 2023
Backup Migration <= 1.3.5 - Unauthenticated Sensitive Information Exposure CVE-2023-6271 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H December 7, 2023
Duplicator <= 1.5.7 AND Duplicator Pro < 4.5.14.2 - Unauthenticated Sensitive Information Exposure CVE-2023-6114 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H December 4, 2023
Frontend File Manager Plugin <= 22.5 - Authenticated (Editor+) Directory Traversal CVE-2023-5105 9.1 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H November 13, 2023
WP Register Profile With Shortcode <= 3.5.9 - Cross-Site Request Forgery to User Password Reset CVE-2023-5448 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H January 10, 2024
Filr – Secure document library <= 1.2.3.5 - Authenticated (Author+) Arbitrary File Upload CVE-2023-5762 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H November 13, 2023
Mmm Simple File List <= 2.3 - Authenticated (Subscriber+) Directory Traversal CVE-2023-4297 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H November 6, 2023
File Manager Pro – Filester - <= 1.7.6 - Cross-Site Request Forgery to Arbitrary File Rename CVE-2023-4827 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H September 11, 2023
Login as User or Customer <= 3.8 - Unauthenticated Limited Admin Account Compromise CVE-2023-7247 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H February 27, 2024
BackWPup <= 4.0.3 - Sensitive Information Exposure CVE-2023-7164 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N December 18, 2023
Prime Mover <= 1.9.2 - Sensitive Information Exposure via Directory Listing CVE-2023-6505 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N November 24, 2023
Prevent files / folders access <= 2.5.1 - Authenticated (Administrator+) Arbitrary File Upload in mo_media_restrict_page CVE-2023-4238 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H August 28, 2023
Quttera Web Malware Scanner <= 3.4.1.48 - Authenticated (Administrator+) Directory Traversal via ShowFile CVE-2023-6222 6.8 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N November 21, 2023
Advanced File Manager <= 5.1 - Authenticated(Administrator+) Arbitrary File and Folder Access CVE-2023-3814 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H August 14, 2023
Upload Media By URL <= 1.0.7 - Cross-Site Request Forgery via 'umbu_download' CVE-2023-3720 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N August 2, 2023
WP Shortcodes Plugin — Shortcodes Ultimate <= 7.1.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via su_lightbox CVE-2024-4542 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N April 24, 2024
Post Grid Gutenberg Blocks and WordPress Blog Plugin – PostX <= 4.0.1 - Authenticated (Contributor+) Stored Cross-Site Scripting CVE-2024-3239 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N April 22, 2024
Gutenverse <= 1.9.0 - Authenticated (Contributor+) Stored Cross-Site Scripting CVE-2024-3692 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N April 12, 2024

Share this researcher's vulnerability discoveries

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation