Advertisement






WordPress Secure HTML5 Video Player 3.14 Cross Site Scripting

CVE Category Price Severity
CVE-2021-24576 CWE-79 Not disclosed High
Author Risk Exploitation Type Date
Julio Cesar Fort Critical Remote 2017-11-10
CPE
cpe:cpe:/a:wordpress:secure_html5_video_player:3.14
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017110059

Below is a copy:

WordPress Secure HTML5 Video Player 3.14 Cross Site Scripting
Class Input Validation Error
Remote  Yes

Credit Ricardo Sanchez
Vulnerable Secure HTML5 Video Player Plugin 3.14

Secure HTML5 Video Player Plugin is prone to a stored cross-site scripting
vulnerability because it fails to sufficiently sanitize user-supplied data.

An attacker may leverage this issue to execute arbitrary script code in the
browser of an unsuspecting user in the context of the affected site. This
may allow the attacker to steal cookie-based authentication credentials and
to launch other attacks.

To exploit this issue following steps:
The XSS reflected because the values are not filter correctly:


Demo Request:
http://localhost/wordpress/wp-content/plugins/secure-html5-video-player/fallback/index.php?url=https://xxxx.xxxx/xss
"><script>alert("XSS")</script>&mp4=demo&autoplay=0

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum