Page 2 of 6 results (0.001 seconds)

CVSS: 8.8EPSS: 3%CPEs: 1EXPL: 3

admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution. admin/includes/class.import.snippet.php en el plugin "Woody ad snippets" en versiones anteriores a la 2.2.5 para WordPress permite la importación de opciones no autenticadas, como lo demuestra el almacenamiento de una carga útil XSS para la ejecución remota de código. • https://github.com/GeneralEG/CVE-2019-15858 https://github.com/orangmuda/CVE-2019-15858 https://blog.nintechnet.com/multiple-vulnerabilities-in-wordpress-woody-ad-snippets-plugin-lead-to-remote-code-execution https://wpvulndb.com/vulnerabilities/9490 • CWE-306: Missing Authentication for Critical Function CWE-862: Missing Authorization •