#VU29610 Cross-site scripting in Monalisa


Published: 2020-07-09

Vulnerability identifier: #VU29610

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Monalisa
Web applications / Modules and components for CMS

Vendor: InwaveThemes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Monalisa: 1.0 - 2.0.9


External links
http://wpvulndb.com/vulnerabilities/10294/
http://github.com/vladvector/vladvector.github.io/blob/master/exploit/2020-07-02-monalisa-hotel-resort-wordpress-theme-v2-1-2.txt
http://themeforest.net/item/monalisa-hotel-resort-management-wordpress-theme/17339084


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability