Vulnerability CVE-2019-16289


Published: 2019-09-13

Description:
The insert-php (aka Woody ad snippets) plugin before 2.2.8 for WordPress allows authenticated XSS via the winp_item parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Webcraftic -> Woody ad snippets 

 References:
https://generaleg0x01.com/2019/09/13/xss-woody/
https://wordpress.org/plugins/insert-php/#developers
https://wpvulndb.com/vulnerabilities/9880

Copyright 2024, cxsecurity.com

 

Back to Top