#VU29625 Cross-site scripting in Traveler


Published: 2020-07-09

Vulnerability identifier: #VU29625

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Traveler
Web applications / Modules and components for CMS

Vendor: Shinetheme

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "child_number" parameter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Traveler: 1.0 - 2.8.3


External links
http://wpvulndb.com/vulnerabilities/10296/
http://github.com/vladvector/vladvector.github.io/blob/master/exploit/2020-06-23-travel-booking-wordpress-theme-v2-8-3.txt
http://travelerwp.com/traveler-changelog/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability