Vulnerability CVE-2019-15331


Published: 2019-08-22

Description:
The wp-support-plus-responsive-ticket-system plugin before 9.1.2 for WordPress has HTML injection.

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpsupportplus -> Wp support plus responsive ticket system 

 References:
https://wordpress.org/plugins/wp-support-plus-responsive-ticket-system/#developers

Copyright 2024, cxsecurity.com

 

Back to Top