Vulnerability CVE-2017-20008


Published: 2021-11-29

Description:
The myCred WordPress plugin before 1.7.8 does not sanitise and escape the user parameter before outputting it back in the Points Log admin dashboard, leading to a Reflected Cross-Site Scripting

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mycred -> Mycred 

 References:
https://wpscan.com/vulnerability/3175c56d-27bb-4bf1-b6ba-737541483d40
https://plugins.trac.wordpress.org/changeset/1639363/mycred

Copyright 2024, cxsecurity.com

 

Back to Top