Woody Ad Snippets <= 2.2.4 - Missing Authorization to Settings Import

8.8
Missing Authorization
CVE CVE-2019-15858
CVSS 8.8 (High)
Publicly Published August 2, 2019
Last Updated January 22, 2024
Researcher Jerome Bruandet - NinTechNet

Description

admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution.

References

Share

Vulnerability Details for Woody code snippets – Insert Header Footer Code, AdSense Ads

Software Type Plugin
Software Slug insert-php (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.2.5, or a newer patched version
Affected Version
  • < 2.2.5
Patched Version
  • 2.2.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation