Total Tests:

Cross-site Scripting (XSS) Vulnerability in PhotoSmash

Advisory ID:HTB22867
Product:PhotoSmash
Vendor:Byron Bennett
Vulnerable Versions:1.0.1 and probably prior
Tested Version:1.0.1
Advisory Publication:February 22, 2011 [without technical details]
Vendor Notification:February 22, 2011
Public Disclosure:March 8, 2011
Latest Update:March 2, 2011
Vulnerability Type:Cross-Site Scripting [CWE-79]
Risk Level:Medium
CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerability in PhotoSmash WordPress plugin which could be exploited to perform cross-site scripting attacks.

1) Cross-site scripting (XSS) vulnerability in PhotoSmash
The vulnerability exists due to input sanitation error in the "action" parameter in wp-content/plugins/photosmash-galleries/index.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
http://[host]/wp-content/plugins/photosmash-galleries/index.php?action=%3Csc ript%3Ealert%28%22XSS%22 %29;%3C/script%3E

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version


References:
[1] High-Tech Bridge Advisory HTB22867 - https://www.immuniweb.com/advisory/HTB22867 - Cross-site Scripting (XSS) Vulnerability in PhotoSmash
[2] PhotoSmash - smashly.net - A photo gallery plugin for WordPress that lets your users upload images to your Galleries!
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential