Vulnerability CVE-2022-0424


Published: 2022-05-09

Description:
The Popup by Supsystic WordPress plugin before 1.10.9 does not have any authentication and authorisation in an AJAX action, allowing unauthenticated attackers to call it and get the email addresses of subscribed users

Type:

CWE-306

(Missing Authentication for Critical Function)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Supsystic -> Popup 

 References:
https://wpscan.com/vulnerability/1e4593fd-51e5-43ca-a244-9aaef3804b9f

Copyright 2024, cxsecurity.com

 

Back to Top