SALESmanago plugin for WordPress security bypass | CVE-2023-4939

NAME
__________
SALESmanago plugin for WordPress security bypass

Platforms Affected:
WordPress SALESmanago plugin for WordPress 3.2.4
WordPress SALESmanago plugin for WordPress 3.2.3

Risk Level:
5.3

Exploitability:
Unproven

Consequences:
Bypass Security

DESCRIPTION
__________

SALESmanago plugin for WordPress could allow a remote attacker to bypass security restrictions, caused by use of a weak authentication token in the /wp-json/salesmanago/v1/callbackApiV3 API endpoint. An attacker could exploit this vulnerability to inject arbitrary content into log files.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.