Crony Cronjob Manager < 0.4.7 - Cross-Site Request Forgery to Stored Cross-Site Scripting

8.8
Cross-Site Request Forgery (CSRF)
CVE CVE-2017-14530
CVSS 8.8 (High)
Publicly Published October 27, 2015
Last Updated December 5, 2022
Researcher Cyber Security Works Pvt. Ltd - Cyber Security Works Pvt. Ltd

Description

WP_Admin_UI in the Crony Cronjob Manager plugin before 0.4.7 for WordPress has CSRF via the name parameter in an action=manage&do=create operation, as demonstrated by inserting XSS sequences.

References

Share

Vulnerability Details for Crony Cronjob Manager

Software Type Plugin
Software Slug crony (view on wordpress.org)
Patched? Yes
Remediation Update to version 0.4.7, or a newer patched version
Affected Version
  • < 0.4.7
Patched Version
  • 0.4.7

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation