Vulnerability CVE-2020-13487


Published: 2020-05-26

Description:
The bbPress plugin through 2.6.4 for WordPress has stored XSS in the Forum creation section, resulting in JavaScript execution at wp-admin/edit.php?post_type=forum (aka the Forum listing page) for all users. An administrator can exploit this at the wp-admin/post.php?action=edit URI.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bbpress -> Bbpress 

 References:
https://bbpress.org/
https://codex.bbpress.org/releases/
https://wordpress.org/plugins/bbpress/#developers
https://www.youtube.com/watch?v=3rXP8CGTe08

Copyright 2024, cxsecurity.com

 

Back to Top