#VU25675 Stored cross-site scripting in Modern Events Calendar Lite


Published: 2020-02-28 | Updated: 2020-03-03

Vulnerability identifier: #VU25675

Vulnerability risk: Medium

CVSSv3.1: 6.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-9459

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Modern Events Calendar Lite
Web applications / Modules and components for CMS

Vendor: Webnus Team

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in several AJAX actions. A remote authenticated attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note: the vulnerability is being actively exploited in the wild.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Modern Events Calendar Lite: 3.1.1 - 5.1.6


External links
http://wpvulndb.com/vulnerabilities/10100/
http://www.wordfence.com/blog/2020/02/site-takeover-campaign-exploits-multiple-zero-day-vulnerabili...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability