Vulnerability CVE-2018-10752


Published: 2018-05-04   Modified: 2018-05-05

Description:
The Tagregator plugin 0.6 for WordPress has stored XSS via the title field in an Add New action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Tagregator 0.6 Cross Site Scripting
ManhNho
21.08.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tagregator project -> Tagregator 

 References:
https://pastebin.com/ZGr5tyP2
https://www.exploit-db.com/exploits/45225/

Copyright 2024, cxsecurity.com

 

Back to Top