CVE-2019-15858

admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-03 07:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-15858

Mitre link : CVE-2019-15858

CVE.ORG link : CVE-2019-15858


JSON object : View

Products Affected

webcraftic

  • woody_ad_snippets
CWE
CWE-306

Missing Authentication for Critical Function