Stored cross-site scripting in Fancier Author Box by ThematoSoup plugin for WordPress



Published: 2022-12-02 | Updated: 2022-12-02
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2022-3833
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fancier Author Box by ThematoSoup
Web applications / Modules and components for CMS

Vendor Slobodan Manic

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU69857

Risk: Low

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-3833

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Fancier Author Box by ThematoSoup: 1.0 - 1.4

External links

http://wpscan.com/vulnerability/41096d40-83d4-40b4-9632-afef51e8b00e
http://patchstack.com/database/vulnerability/fancier-author-box/wordpress-fancier-author-box-by-thematosoup-plugin-1-4-auth-stored-cross-site-scripting-xss-vulnerability


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###