Vulnerability CVE-2019-17515


Published: 2019-11-13   Modified: 2019-11-14

Description:
The CleanTalk cleantalk-spam-protect plugin before 5.127.4 for WordPress is affected by: Cross Site Scripting (XSS). The impact is: Allows an attacker to execute arbitrary HTML and JavaScript code via the from or till parameter. The component is: inc/cleantalk-users.php and inc/cleantalk-comments.php. The attack vector is: When the Administrator is logged in, a reflected XSS may execute upon a click on a malicious URL.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cleantalk -> Spam protection\, antispam\, firewall 

 References:
https://plugins.trac.wordpress.org/changeset/2172333
https://wordpress.org/plugins/cleantalk-spam-protect/#developers
https://wpvulndb.com/vulnerabilities/9949

Copyright 2024, cxsecurity.com

 

Back to Top