Vulnerability CVE-2019-14470


Published: 2019-09-04

Description:
cosenary Instagram-PHP-API (aka Instagram PHP API V2), as used in the UserPro plugin through 4.9.32 for WordPress, has XSS via the example/success.php error_description parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Plugin UserPro 4.9.32 Cross-Site Scripting
Damian Ebelties
08.09.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Userproplugin -> User pro 
Instagram-php-api project -> Instagram-php-api 

 References:
http://packetstormsecurity.com/files/154206/WordPress-UserPro-4.9.32-Cross-Site-Scripting.html
https://github.com/cosenary/Instagram-PHP-API/commits/master
https://wpvulndb.com/vulnerabilities/9815
https://www.exploit-db.com/exploits/47304

Copyright 2024, cxsecurity.com

 

Back to Top