Authentication Bypass Vulnerability in Oturia Smart Google Code Inserter Plugin for WordPress

Authentication Bypass Vulnerability in Oturia Smart Google Code Inserter Plugin for WordPress

CVE-2018-3810 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Authentication Bypass vulnerability in the Oturia Smart Google Code Inserter plugin before 3.5 for WordPress allows unauthenticated attackers to insert arbitrary JavaScript or HTML code (via the sgcgoogleanalytic parameter) that runs on all pages served by WordPress. The saveGoogleCode() function in smartgooglecode.php does not check if the current request is made by an authorized user, thus allowing any unauthenticated user to successfully update the inserted code.

Learn more about our Wordpress Pen Testing.