Security
Headlines
HeadlinesLatestCVEs

Headline

WordPress Testimonial Slider And Showcase 2.2.6 Cross Site Scripting

WordPress Testimonial Slider and Showcase plugin version 2.2.6 suffers from a persistent cross site scripting vulnerability.

Packet Storm
#sql#xss#vulnerability#apache#wordpress#perl#amd#auth
# Exploit Title: Stored XSS in post_title parameter in WordPress Plugin "Testimonial Slider and Showcase" 2.2.6# Date: 05/08/2022# Exploit Author: saitamang , yunaranyancat , amd_syad# Vendor Homepage: wordpress# Software Link: https://wordpress.org/plugins/testimonial-slider-and-showcase/# Version: 2.2.6# Tested on: Centos 7 apache2 + MySQLWordPress Plugin "Testimonial Slider and Showcase" is prone to a cross-site scripting (XSS) vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. WordPress Plugin "Testimonial Slider and Showcase" version 2.2.6 is vulnerable; prior versions may also be affected.Login as Editor > Add testimonial > Under Title inject payload below ; parameter (post_title parameter) > Save Draft > Preview the postpayload --> test"/><img/src=""/onerror=alert(document.cookie)>The draft post can be viewed using Admin account and XSS will be triggered.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials