Reflected XSS in Role Scoper WordPress Plugin
Advisory ID: | HTB23276 |
Product: | Role Scoper WordPress plugin |
Vendor: | Kevin Behrens |
Vulnerable Versions: | 1.3.66 and probably prior |
Tested Version: | 1.3.66 |
Advisory Publication: | October 29, 2015 [without technical details] |
Vendor Notification: | October 29, 2015 |
Vendor Fix: | October 29, 2015 |
Public Disclosure: | November 19, 2015 |
Vulnerability Type: | Cross-Site Scripting [CWE-79] |
CVE Reference: | CVE-2015-8353 |
Risk Level: | Medium |
CVSSv2 Base Score: | 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] |
Solution Status: | Fixed by Vendor |
Discovered and Provided: | High-Tech Bridge Security Research Lab |
Advisory Details: | |
High-Tech Bridge Security Research Lab discovered Cross-Site scripting vulnerability in a popular Role Scoper WordPress plugin, present on more than 10 000 websites. | |
Solution: | |
Update to Role Scoper 1.3.67 More Information: https://wordpress.org/plugins/role-scoper/changelog/ | |
References: | |
[1] High-Tech Bridge Advisory HTB23276 - https://www.immuniweb.com/advisory/HTB23276 - Reflected XSS in Role Scoper WordPress Plugin. [2] Role Scoper Wordpress plugin - http://agapetry.net/ - CMS-like permissions for reading and editing. Content-specific restrictions and roles supplement/override WordPress roles. [3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures. [4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types. [5] ImmuniWeb® - Leveraging the power of machine-learning and genius of human brain to deliver the most advanced web application security and penetration testing. [6] ImmuniWeb® SSLScan - Test your servers for security and compliance with PCI DSS, HIPAA and NIST. | |
HTB23274: Two Reflected XSS Vulnerabilities in Calls to Action WordPress plugin
HTB23273: Reflected Cross-Site Scripting (XSS) in SourceBans
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.