WordPress Plugin Vulnerabilities

SALESmanago < 3.2.5 - Log Injection via Weak Authentication Token

Description

The plugin uses a weak authentication toke for it's /wp-json/salesmanago/v1/callbackApiV3 API endpoint, allowing unauthenticated attackers to inject arbitrary content into the plugin logs.

Affects Plugins

Fixed in 3.2.5

References

Classification

Type
INSUFFICIENT CRYPTOGRAPHY
CWE

Miscellaneous

Original Researcher
Francesco Carlucci
Verified
No

Timeline

Publicly Published
2023-10-20 (about 6 months ago)
Added
2023-10-27 (about 6 months ago)
Last Updated
2023-10-27 (about 6 months ago)

Other