Vulnerability CVE-2015-9230


Published: 2017-09-12   Modified: 2017-09-13

Description:
In the admin/db-backup-security/db-backup-security.php page in the BulletProof Security plugin before .52.5 for WordPress, XSS is possible for remote authenticated administrators via the DBTablePrefix parameter.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ait-pro -> Bulletproof security 

 References:
http://www.openwall.com/lists/oss-security/2015/10/27/3
https://cxsecurity.com/issue/WLB-2016010011
https://forum.ait-pro.com/forums/topic/bps-changelog/
https://github.com/cybersecurityworks/Disclosed/issues/3
https://packetstormsecurity.com/files/135125/BulletProof-Security-.52.4-Cross-Site-Scripting.html
https://wpvulndb.com/vulnerabilities/8224

Copyright 2024, cxsecurity.com

 

Back to Top