Executive Summary

Informations
Name CVE-2023-4939 First vendor Publication 2023-10-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The SALESmanago plugin for WordPress is vulnerable to Log Injection in versions up to, and including, 3.2.4. This is due to the use of a weak authentication token for the /wp-json/salesmanago/v1/callbackApiV3 API endpoint which is simply a SHA1 hash of the site URL and client ID found in the page source of the website. This makes it possible for unauthenticated attackers to inject arbitrary content into the log files, and when combined with another vulnerability this could have significant consequences.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4939

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

Sources (Detail)

Source Url
MISC https://plugins.trac.wordpress.org/browser/salesmanago/trunk/src/Admin/Contro...
https://plugins.trac.wordpress.org/browser/salesmanago/trunk/src/Includes/Hel...
https://www.wordfence.com/threat-intel/vulnerabilities/id/de7db1d6-b352-44c7-...

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-11-07 21:27:30
  • Multiple Updates
2023-10-31 21:27:30
  • Multiple Updates
2023-10-21 13:27:23
  • First insertion