// For flags

CVE-2015-10115

WooSidebars Sidebar Manager Converter Plugin class-woosidebars-sbm-converter.php process_request redirect

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability, which was classified as problematic, was found in WooSidebars Sidebar Manager Converter Plugin up to 1.1.1 on WordPress. This affects the function process_request of the file classes/class-woosidebars-sbm-converter.php. The manipulation leads to open redirect. It is possible to initiate the attack remotely. Upgrading to version 1.1.2 is able to address this issue. The patch is named a0efb4ffb9dfe2925b889c1aa5ea40b4abbbda8a. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230655.

Es wurde eine problematische Schwachstelle in WooSidebars Sidebar Manager Converter Plugin bis 1.1.1 für WordPress gefunden. Es betrifft die Funktion process_request der Datei classes/class-woosidebars-sbm-converter.php. Durch das Manipulieren mit unbekannten Daten kann eine open redirect-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Ein Aktualisieren auf die Version 1.1.2 vermag dieses Problem zu lösen. Der Patch wird als a0efb4ffb9dfe2925b889c1aa5ea40b4abbbda8a bezeichnet. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.

The WooSidebars Sidebar Manager Converter plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via a URL parameter in versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping and the use of add_query_arg. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Please note that the CVE has this recorded as an Open Redirect, however, this patch is related to Cross-Site Scripting.

*Credits: VulDB GitHub Commit Analyzer
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-04-22 CVE Published
  • 2023-06-03 CVE Reserved
  • 2024-07-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-601: URL Redirection to Untrusted Site ('Open Redirect')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Woocommerce
Search vendor "Woocommerce"
Sidebar Manager To Woosidebars Converter
Search vendor "Woocommerce" for product "Sidebar Manager To Woosidebars Converter"
<= 1.1.1
Search vendor "Woocommerce" for product "Sidebar Manager To Woosidebars Converter" and version " <= 1.1.1"
wordpress
Affected