6.1
CVSSv3

CVE-2020-29303

Published: 14/12/2020 Updated: 15/12/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in the SabaiApp Directories Pro plugin 1.3.45 for WordPress allows remote malicious users to inject arbitrary web script or HTML via a POST to /wp-admin/admin.php?page=drts/directories&q=%2F with _drts_form_build_id parameter containing the XSS payload and _t_ parameter set to an invalid or non-existent CSRF token.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

directoriespro directories pro 1.3.45

Exploits

WordPress DirectoriesPro plugin version 1345 suffers from multiple cross site scripting vulnerabilities ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Reflected XSS in WordPress - DirectoriesPro 1345 plugin disclosure <!--X-Subject-Header-End--> <!--X-Head-of-Message ...