8.8

CVE-2019-15858

Exploit

Woody Ad Snippets <= 2.2.4 - Missing Authorization to Settings Import

admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution.
Mögliche Gegenmaßnahme
Woody code snippets – Insert Header Footer Code, AdSense Ads: Update to version 2.2.5, or a newer patched version
Weitere Schwachstelleninformationen
SystemWordPress Plugin
Produkt Woody code snippets – Insert Header Footer Code, AdSense Ads
Version [*, 2.2.5)
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
WebcrafticWoody Ad Snippets SwPlatformwordpress Version < 2.2.5
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 59.56% 0.981
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-306 Missing Authentication for Critical Function

The product does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources.