3.5
CVSSv2

CVE-2018-9172

Published: 01/04/2018 Updated: 10/05/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The Iptanus WordPress File Upload plugin prior to 4.3.3 for WordPress mishandles shortcode attributes.

Vulnerable Product Search on Vulmon Subscribe to Product

iptanus wordpress file upload

Exploits

# Exploit Title: WordPress Plugin WordPress File Upload 432 - Stored XSS # Date: 31/03/2018 # Exploit Author: ManhNho # Vendor Homepage: wwwiptanuscom/ # Software Link: downloadswordpressorg/plugin/wp-file-uploadzip # Version: 432 # Tested on: CentOS 65 # CVE : CVE-2018-9172 # Category : Webapps 1 Description =========== ...
WordPress File Upload plugin version 432 suffers from a persistent cross site scripting vulnerability ...