Vulnerability CVE-2018-11366


Published: 2018-05-22

Description:
init.php in the Loginizer plugin 1.3.8 through 1.3.9 for WordPress has Unauthenticated Stored Cross-Site Scripting (XSS) because logging is mishandled. This is fixed in 1.4.0.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Loginizer -> Loginizer 

 References:
https://blog.dewhurstsecurity.com/2018/05/22/loginizer-wordpress-plugin-xss-vulnerability.html
https://plugins.trac.wordpress.org/changeset/1878502/loginizer
https://wordpress.org/plugins/loginizer/#developers
https://wpvulndb.com/vulnerabilities/9088

Copyright 2024, cxsecurity.com

 

Back to Top