CVE-2019-15858

admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution.
Configurations

Configuration 1

cpe:2.3:a:webcraftic:woody_ad_snippets:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-09-03 07:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-15858

Mitre link : CVE-2019-15858

Products Affected
No products.
CWE