Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-16967 First vendor Publication 2019-04-15
Vendor Cve Last vendor Modification 2023-05-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There is an XSS vulnerability in the mndpsingh287 File Manager plugin 3.0 for WordPress via the page=wp_file_manager_root public_path parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16967

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://ansawaf.blogspot.com/2019/04/file-manager-plugin-wordpress-plugin.html
https://wordpress.org/plugins/wp-file-manager/#developers
https://wpvulndb.com/vulnerabilities/9614

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-05-26 21:27:48
  • Multiple Updates
2021-05-04 13:11:46
  • Multiple Updates
2021-04-22 02:27:04
  • Multiple Updates
2020-05-23 01:09:37
  • Multiple Updates
2019-09-03 13:19:19
  • Multiple Updates
2019-04-16 17:18:43
  • Multiple Updates
2019-04-16 05:18:45
  • First insertion