Vulnerability CVE-2015-9468


Published: 2019-10-10

Description:
The broken-link-manager plugin 0.4.5 for WordPress has XSS via the page parameter in a delURL action.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
K-78 -> Broken link manager 

 References:
http://cinu.pl/research/wp-plugins/mail_604dd4c86dca013f6e5e89751352f36d.html
https://wordpress.org/plugins/broken-link-manager/#developers

Copyright 2024, cxsecurity.com

 

Back to Top