6.1
CVSSv3

CVE-2018-9844

Published: 07/04/2018 Updated: 11/05/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The Iptanus WordPress File Upload plugin prior to 4.3.4 for WordPress mishandles Settings attributes, leading to XSS.

Vulnerable Product Search on Vulmon Subscribe to Product

iptanus wordpress file upload

Exploits

# Exploit Title: WordPress Plugin WordPress File Upload 433 - Stored XSS # Date: 06/04/2018 # Exploit Author: ManhNho # Vendor Homepage: wwwiptanuscom/ # Software Link: downloadswordpressorg/plugin/wp-file-uploadzip # Version: 433 # Tested on: Windows 7 / Cent OS 65 # CVE : CVE-2018-9844 # Category : Webapps Description = ...
WordPress File Upload plugin version 433 suffers from a persistent cross site scripting vulnerability ...