Vulnerability CVE-2016-10967


Published: 2019-09-16

Description:
The real3d-flipbook-lite plugin 1.0 for WordPress has XSS via the wp-content/plugins/real3d-flipbook/includes/flipbooks.php bookId parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Creativeinteractivemedia -> Real3d flipbook 

 References:
https://mukarramkhalid.com/wordpress-real-3d-flipbook-plugin-exploit/
https://wordpress.org/plugins/real3d-flipbook-lite/#developers

Copyright 2024, cxsecurity.com

 

Back to Top