Vulnerability CVE-2016-10901


Published: 2019-08-21

Description:
The wp-customer-reviews plugin before 3.0.9 for WordPress has XSS in the admin tools.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gowebsolutions -> Wp customer reviews 

 References:
https://wordpress.org/plugins/wp-customer-reviews/#developers

Copyright 2024, cxsecurity.com

 

Back to Top