Vulnerability CVE-2015-4413


Published: 2015-06-24

Description:
Cross-site scripting (XSS) vulnerability in the new_fb_sign_button function in nextend-facebook-connect.php in Nextend Facebook Connect plugin before 1.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nextend -> Facebook connect 

 References:
http://packetstormsecurity.com/files/132425/WordPress-Nextend-Facebook-Connect-1.5.4-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2015/Jun/70
http://www.securityfocus.com/bid/75391
https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1178751%40nextend-facebook-connect&old=1060317%40nextend-facebook-connect&sfp_email=&sfph_mail
=
https://wordpress.org/plugins/nextend-facebook-connect/changelog/

Copyright 2024, cxsecurity.com

 

Back to Top