Vulnerability CVE-2018-9844


Published: 2018-04-07

Description:
The Iptanus WordPress File Upload plugin before 4.3.4 for WordPress mishandles Settings attributes, leading to XSS.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Plugin WordPress File Upload 4.3.3 Stored XSS
ManhNho
11.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://wordpress.org/plugins/wp-file-upload/#developers
https://www.exploit-db.com/exploits/44444/
https://www.iptanus.com/new-version-4-3-4-of-wordpress-file-upload-plugin/

Copyright 2024, cxsecurity.com

 

Back to Top