Lucene search

K

SALESmanago Security Vulnerabilities

cve
cve

CVE-2023-4939

The SALESmanago plugin for WordPress is vulnerable to Log Injection in versions up to, and including, 3.2.4. This is due to the use of a weak authentication token for the /wp-json/salesmanago/v1/callbackApiV3 API endpoint which is simply a SHA1 hash of the site URL and client ID found in the page.....

5.3CVSS

5.9AI Score

0.001EPSS

2023-10-21 08:15 AM
29