NA

CVE-2023-2779

Published: 19/06/2023 Updated: 07/11/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The Social Share, Social Login and Social Comments WordPress plugin prior to 7.13.52 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

Vulnerable Product Search on Vulmon Subscribe to Product

heator social share\\, social login and social comments

Exploits

# Exploit Title: Super Socializer 71352 - Reflected XSS # Dork: inurl: examplecom/wp-admin/admin-ajaxphp?action=the_champ_sharing_count&urls[%3Cimg%20src%3Dx%20onerror%3Dalert%28document%2Edomain%29%3E]=wwwgooglecom # Date: 2023-06-20 # Exploit Author: Amirhossein Bahramizadeh # Category : Webapps # Vendor Homepage: https: ...
WordPress Super Socializer plugin version 71352 suffers from a cross site scripting vulnerability ...