// For flags

CVE-2019-15858

Woody Ad Snippets <= 2.2.4 - Missing Authorization to Settings Import

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution.

admin/includes/class.import.snippet.php en el plugin "Woody ad snippets" en versiones anteriores a la 2.2.5 para WordPress permite la importación de opciones no autenticadas, como lo demuestra el almacenamiento de una carga útil XSS para la ejecución remota de código.

*Credits: Jerome Bruandet
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-08-02 CVE Published
  • 2019-09-03 CVE Reserved
  • 2019-09-12 First Exploit
  • 2024-08-05 CVE Updated
  • 2024-10-01 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-306: Missing Authentication for Critical Function
  • CWE-862: Missing Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Webcraftic
Search vendor "Webcraftic"
Woody Ad Snippets
Search vendor "Webcraftic" for product "Woody Ad Snippets"
< 2.2.5
Search vendor "Webcraftic" for product "Woody Ad Snippets" and version " < 2.2.5"
wordpress
Affected