Vulnerability CVE-2019-15838


Published: 2019-08-30

Description:
The custom-404-pro plugin before 3.2.8 for WordPress has reflected XSS, a different vulnerability than CVE-2019-14789.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Custom 404 pro project -> Custom 404 pro 

 References:
https://wordpress.org/plugins/custom-404-pro/#developers
https://wpvulndb.com/vulnerabilities/9857

Copyright 2024, cxsecurity.com

 

Back to Top