Vulnerability CVE-2015-9453


Published: 2019-10-07   Modified: 2019-10-08

Description:
The broken-link-manager plugin before 0.6.0 for WordPress has XSS via the HTTP Referer or User-Agent header to a URL that does not exist.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
K-78 -> Broken link manager 

 References:
http://cinu.pl/research/wp-plugins/mail_b677bb83a6c1495f85f76faa5b13011d.html
https://wordpress.org/plugins/broken-link-manager/#developers
https://wpvulndb.com/vulnerabilities/8333

Copyright 2024, cxsecurity.com

 

Back to Top