#VU29922 Stored cross-site scripting in SendPress Newsletters


Published: 2020-07-15

Vulnerability identifier: #VU29922

Vulnerability risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SendPress Newsletters
Web applications / Modules and components for CMS

Vendor: SendPress

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in From Name, From Email and Where to send Test Email fields. A remote authenticated attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SendPress Newsletters: 0.8.2 - 1.20.7.10


External links
http://wpvulndb.com/vulnerabilities/10317/
http://github.com/brewlabs/sendpress/issues/157


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability