Vulnerability CVE-2015-9417


Published: 2019-09-25   Modified: 2019-09-26

Description:
The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant XSS.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Slidervilla -> Testimonial slider 

 References:
https://wordpress.org/plugins/testimonial-slider/#developers
https://wpvulndb.com/vulnerabilities/8170

Copyright 2024, cxsecurity.com

 

Back to Top