Skip to content

WPGlobus plugin Stored XSS & CSRF security vulnerability

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer wpglobus/wpglobus (Composer)

Affected versions

<= 1.9.6

Patched versions

1.9.7

Description

The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[more_languages] parameter to wp-admin/options.php.

References

Published by the National Vulnerability Database Jan 12, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Apr 24, 2024
Last updated Apr 24, 2024

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-5366

GHSA ID

GHSA-35mh-f6p8-pj2c

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.