Vulnerability CVE-2020-29303


Published: 2020-12-14

Description:
A cross-site scripting (XSS) vulnerability in the SabaiApp Directories Pro plugin 1.3.45 for WordPress allows remote attackers to inject arbitrary web script or HTML via a POST to /wp-admin/admin.php?page=drts/directories&q=%2F with _drts_form_build_id parameter containing the XSS payload and _t_ parameter set to an invalid or non-existent CSRF token.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress DirectoriesPro 1.3.45 Cross Site Scripting
Jack Misiura
13.12.2020

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Directoriespro -> Directories pro 

 References:
http://packetstormsecurity.com/files/160452/WordPress-DirectoriesPro-1.3.45-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2020/Dec/14
https://directoriespro.com/directories-pro-1-3-46/
https://www.themissinglink.com.au/security-advisories-cve-2020-29303

Copyright 2024, cxsecurity.com

 

Back to Top