Lucene search

K
prionPRIOn knowledge basePRION:CVE-2018-3810
HistoryJan 01, 2018 - 6:29 a.m.

Authentication flaw

2018-01-0106:29:00
PRIOn knowledge base
www.prio-n.com
3

9.3 High

AI Score

Confidence

High

0.773 High

EPSS

Percentile

98.2%

Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code.

CPENameOperatorVersion
smart_google_code_inserterlt3.5

9.3 High

AI Score

Confidence

High

0.773 High

EPSS

Percentile

98.2%