The SALESmanago plugin for WordPress is vulnerable to Log Injection in versions up to, and including, 3.2.4. This is due to the use of a weak authentication token for the /wp-json/salesmanago/v1/callbackApiV3 API endpoint which is simply a SHA1 hash of the site URL and client ID found in the page source of the website. This makes it possible for unauthenticated attackers to inject arbitrary content into the log files, and when combined with another vulnerability this could have significant consequences.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-10-21T07:33:24.839Z

Updated: 2024-08-02T07:44:53.605Z

Reserved: 2023-09-13T14:03:40.735Z

Link: CVE-2023-4939

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-21T08:15:08.980

Modified: 2023-11-07T04:23:11.550

Link: CVE-2023-4939

cve-icon Redhat

No data.