Vulnerability CVE-2018-0547


Published: 2018-03-09

Description:
Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.7 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Soflyy -> Wp all import 

 References:
https://jvn.jp/en/jp/JVN60032768/index.html
https://plugins.trac.wordpress.org/changeset/1827741/
https://wordpress.org/plugins/wp-all-import/#developers

Copyright 2024, cxsecurity.com

 

Back to Top