SALESmanago <= 3.2.4 - Log Injection via Weak Authentication Token

5.3
Authentication Bypass by Primary Weakness
CVE CVE-2023-4939
CVSS 5.3 (Medium)
Publicly Published October 20, 2023
Last Updated January 22, 2024
Researcher Francesco Carlucci

Description

The SALESmanago plugin for WordPress is vulnerable to Log Injection in versions up to, and including, 3.2.4. This is due to the use of a weak authentication token for the /wp-json/salesmanago/v1/callbackApiV3 API endpoint which is simply a SHA1 hash of the site URL and client ID found in the page source of the website. This makes it possible for unauthenticated attackers to inject arbitrary content into the log files, and when combined with another vulnerability this could have significant consequences.

References

Share

1 affected software package

Software Type Plugin
Software Slug salesmanago (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.2.5, or a newer patched version
Affected Version
  • <= 3.2.4
Patched Version
  • 3.2.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation