Vulnerability CVE-2019-16525


Published: 2019-09-19

Description:
An XSS issue was discovered in the checklist plugin before 1.1.9 for WordPress. The fill parameter is not correctly filtered in the checklist-icon.php file, and it is possible to inject JavaScript code.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Checklist -> Checklist 

 References:
https://packetstormsecurity.com/files/154436/WordPress-Checklist-1.1.5-Cross-Site-Scripting.html
https://plugins.trac.wordpress.org/changeset/2155029/
https://wordpress.org/plugins/checklist/#developers
https://wpvulndb.com/vulnerabilities/9877

Copyright 2024, cxsecurity.com

 

Back to Top