Vulnerability CVE-2015-9437


Published: 2019-09-25   Modified: 2019-09-26

Description:
The dynamic-widgets plugin before 1.5.11 for WordPress has CSRF with resultant XSS via the wp-admin/themes.php?page=dynwid-config page_limit parameter.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
QURL -> Dynamic widgets 

 References:
http://cinu.pl/research/wp-plugins/mail_489304900a50751da1495e2ea660bc51.html
https://wordpress.org/plugins/dynamic-widgets/#developers
https://wpvulndb.com/vulnerabilities/8258

Copyright 2024, cxsecurity.com

 

Back to Top