Stored XSS in Quick Chat plugin for WordPress



Published: 2020-10-23
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Quick Chat
Web applications / Modules and components for CMS

Vendor Marko Martinović

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU47894

Risk: Medium

CVSSv3.1: 6.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in /wp-admin/options-general.php?page=quick-chat/quick-chat.php. A remote authenticated user can permanently inject  and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Quick Chat: 4.14

External links

http://wpscan.com/vulnerability/10435


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###