Vulnerability CVE-2015-4127


Published: 2015-05-28

Description:
Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Church Admin 0.800 Cross Site Scripting
woodspeed
27.05.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Church admin project -> Church admin 

 References:
http://packetstormsecurity.com/files/132034/WordPress-Church-Admin-0.800-Cross-Site-Scripting.html
http://www.securityfocus.com/bid/74782
https://wordpress.org/plugins/church-admin/changelog/
https://www.exploit-db.com/exploits/37112/

Copyright 2024, cxsecurity.com

 

Back to Top