what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Flickr Justified Gallery 3.3.6 Cross Site Scripting

WordPress Flickr Justified Gallery 3.3.6 Cross Site Scripting
Posted Jul 28, 2015
Authored by Tom Adams

WordPress Flickr Justified Gallery plugin version 3.3.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 976c6087ecb03d8b8cae5e43e9e600acaa4392bab73a3bae21e132826b40bada

WordPress Flickr Justified Gallery 3.3.6 Cross Site Scripting

Change Mirror Download
Details
================
Software: Flickr Justified Gallery
Version: 3.3.6
Homepage: https://wordpress.org/plugins/flickr-justified-gallery/
Advisory report: https://security.dxw.com/advisories/reflected-xss-in-flickr-justified-gallery-could-allows-unauthenticated-attackers-to-do-almost-anything-an-admin-can-do/
CVE: Awaiting assignment
CVSS: 5.8 (Medium; AV:N/AC:M/Au:N/C:P/I:P/A:N)

Description
================
Reflected XSS in Flickr Justified Gallery could allows unauthenticated attackers to do almost anything an admin can do

Vulnerability
================
This plugin contains a reflected XSS vulnerability which would allow an unauthenticated attacker to do almost anything an admin user can do.
For this to happen, the administrator would have to be tricked into clicking on a link controlled by the attacker. It is easy to make these links very convincing.

Proof of concept
================
Visit a page containing the following in Firefox or any other browser with no reflected XSS mitigation strategies, and click submit:
<form action=\"http://localhost/wp-admin/options-general.php?page=fjgwpp.php\" method=\"POST\">
<input type=\"text\" name=\"fjgwpp_userID\" value=\":"><script>alert(1)</script>\">
<input type=\"text\" name=\"Submit\" value=\"Save Changes\">
<input type=\"submit\">
</form>

Mitigations
================
Upgrade to version 3.4.0 or later

Disclosure policy
================
dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: https://security.dxw.com/disclosure/

Please contact us on security@dxw.com to acknowledge this report if you received it via a third party (for example, plugins@wordpress.org) as they generally cannot communicate with us on your behalf.

This vulnerability will be published if we do not receive a response to this report with 14 days.

Timeline
================

2015-07-21: Discovered
2015-07-22: Reported to vendor via email
2015-07-22: Requested CVE
2015-07-23: Vendor responded confirming fixed in 3.4.0
2015-07-28: Published



Discovered by dxw:
================
Tom Adams
Please visit security.dxw.com for more information.




Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close