Vulnerability CVE-2022-0710


Published: 2022-02-24

Description:
The Header Footer Code Manager plugin <= 1.1.16 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST['page'] parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress 99robots Header Footer Code Manager 1.1.16 Cross Site Scripting
Ramuel Gall
22.02.2022

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Draftpress -> Header footer code manager 

 References:
https://www.wordfence.com/blog/2022/02/reflected-xss-in-header-footer-code-manager/

Copyright 2024, cxsecurity.com

 

Back to Top