[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-9468Date: (C)2019-10-11   (M)2023-12-22


The broken-link-manager plugin 0.4.5 for WordPress has XSS via the page parameter in a delURL action.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
http://cinu.pl/research/wp-plugins/mail_604dd4c86dca013f6e5e89751352f36d.html
https://wordpress.org/plugins/broken-link-manager/#developers

CPE    1
cpe:/a:k-78:broken_link_manager:0.4.5::~~~wordpress~~
CWE    1
CWE-79

© SecPod Technologies