Vulnerability CVE-2019-16932


Published: 2019-09-30

Description:
A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.

Type:

CWE-918

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Themeisle -> Visualizer 

 References:
https://nathandavison.com/blog/wordpress-visualizer-plugin-xss-and-ssrf
https://wordpress.org/plugins/visualizer/#developers
https://wpvulndb.com/vulnerabilities/9892

Copyright 2024, cxsecurity.com

 

Back to Top