Lucene search

K
cvelistMitreCVELIST:CVE-2018-3810
HistoryJan 01, 2018 - 6:00 a.m.

CVE-2018-3810

2018-01-0106:00:00
mitre
www.cve.org

9.4 High

AI Score

Confidence

High

0.773 High

EPSS

Percentile

98.2%

Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code.

9.4 High

AI Score

Confidence

High

0.773 High

EPSS

Percentile

98.2%