Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on August 31st, 2019 📆 | 7803 Views ⚑

0

wp-ultimate-recipe Plugin up to 3.12.6 on WordPress Stored cross site scripting


https://www.ispeech.org

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
3.4 $0-$5k

A vulnerability was found in wp-ultimate-recipe Plugin up to 3.12.6 on WordPress (WordPress Plugin). It has been classified as problematic. Affected is an unknown code. The manipulation with an unknown input leads to a cross site scripting vulnerability (Stored). CWE is classifying the issue as CWE-80. This is going to have an impact on integrity. An attacker might be able to inject arbitrary html and script code into the web site. This would alter the appearance and would make it possible to initiate further attacks against site visitors.

The weakness was published 08/30/2019. This vulnerability is traded as CVE-2019-15836 since 08/29/2019. It is possible to launch the attack remotely. There are neither technical details nor an exploit publicly available.

Upgrading to version 3.12.7 eliminates this vulnerability.

Type

Name

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Cross site scripting / Stored (CWE-80)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined





Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: Upgrade
Status: πŸ”

0-Day Time: πŸ”’

Upgrade: wp-ultimate-recipe Plugin 3.12.7

08/29/2019 CVE assigned
08/30/2019 +1 days Advisory disclosed
08/31/2019 +1 days VulDB entry created
08/31/2019 +0 days VulDB last update
CVE: CVE-2019-15836 (πŸ”’)Created: 08/31/2019 07:50 AM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

Upgrade your account now!

https://vuldb.com/?id.141180

Tagged with: β€’ β€’ β€’ β€’ β€’ β€’



Comments are closed.