Lucene search

K
cvelistWordfenceCVELIST:CVE-2019-25147
HistoryJun 07, 2023 - 1:51 a.m.

CVE-2019-25147

2023-06-0701:51:38
Wordfence
www.cve.org
3
pretty links plugin
wordpress
vulnerable
stored cross-site scripting
insufficient input sanitization
output escaping
track link function
unauthenticated attackers
arbitrary web scripts
injection

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.5%

The Pretty Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via various IP headers as well as the referer header in versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping in the track_link function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CNA Affected

[
  {
    "vendor": "supercleanse",
    "product": "Pretty Links – Affiliate Links, Link Branding, Link Tracking & Marketing Plugin",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThan": "2.1.10",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.5%

Related for CVELIST:CVE-2019-25147