Vulnerability CVE-2018-5361


Published: 2018-01-12

Description:
The WPGlobus plugin 1.9.6 for WordPress has CSRF via wp-admin/options.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Wpglobus -> Wpglobus 

 References:
https://github.com/d4wner/Vulnerabilities-Report/blob/master/wpglobus.md
https://wpvulndb.com/vulnerabilities/9003

Copyright 2024, cxsecurity.com

 

Back to Top