Lucene search

K
wpvulndbWpvulndbWPVDB-ID:57045F77-5DDA-4FB2-9688-9460E838B2B1
HistoryApr 30, 2024 - 12:00 a.m.

StreamWeasels Twitch Integration < 1.8.0 - Unauthenticated Sensitive Information Exposure

2024-04-3000:00:00
wpscan.com
5
streamweasels
twitch integration
wordpress
vulnerable
sensitive information exposure
unauthenticated
attackers

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

9.0%

Description The StreamWeasels Twitch Integration plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.7.8 via the sw-twitch-embed shortcode. This makes it possible for unauthenticated attackers to view potentially sensitive information.

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

9.0%

Related for WPVDB-ID:57045F77-5DDA-4FB2-9688-9460E838B2B1