Affiliates Manager Plugin for WordPress < 2.9.14 Multiple Vulnerabilities

high Web App Scanning Plugin ID 113465

Synopsis

Affiliates Manager Plugin for WordPress < 2.9.14 Multiple Vulnerabilities

Description

The WordPress Affiliates Manager Plugin installed on the remote host is affected by a Cross-Site Scripting and a CSV Injection.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Affiliates Manager Plugin for WordPress 2.9.14 or latest.

See Also

https://wordpress.org/plugins/affiliates-manager/

Plugin Details

Severity: High

ID: 113465

Type: remote

Published: 12/27/2022

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-2798

CVSS v3

Risk Factor: High

Base Score: 8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2022-2798

Vulnerability Information

CPE: cpe:2.3:a:wpaffiliatemanager:affiliates_manager:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/16/2022

Vulnerability Publication Date: 9/16/2022

Reference Information

CVE: CVE-2022-2798, CVE-2022-2799