Vulnerability CVE-2016-10990


Published: 2019-09-17

Description:
The wp-cerber plugin before 2.7 for WordPress has XSS via the X-Forwarded-For HTTP header.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpcerber -> Cerber security antispam & malware scan 

 References:
https://wordpress.org/plugins/wp-cerber/#developers
https://wpvulndb.com/vulnerabilities/8430

Copyright 2024, cxsecurity.com

 

Back to Top