Stored cross-site scripting in FooGallery plugin for WordPress



Published: 2019-10-18
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
FooGallery – Image Gallery WordPress Plugin
Web applications / Modules and components for CMS

Vendor Brad Vincent

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU21939

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the plugin settings panel. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

FooGallery – Image Gallery WordPress Plugin: 1.4.25 - 1.8.12

External links

http://www.exploit-db.com/exploits/47516/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###