Bugtraq mailing list archives

Multiple Cross-Site Scripting vulnerabilities in Ninja Forms WordPress Plugin


From: Summer of Pwnage <lists () securify nl>
Date: Tue, 19 Jul 2016 18:40:31 +0200

------------------------------------------------------------------------
Multiple Cross-Site Scripting vulnerabilities in Ninja Forms WordPress
Plugin
------------------------------------------------------------------------
Han Sahin, July 2016

------------------------------------------------------------------------
Abstract
------------------------------------------------------------------------
Multiple reflected Cross-Site Scripting (XSS) vulnerabilities have been
found in the Ninja Forms WordPress Plugin. By using this issue an
attacker can inject malicious JavaScript code into the application,
which will execute within the browser of any user who views the relevant
application content.

------------------------------------------------------------------------
OVE ID
------------------------------------------------------------------------
OVE-20160714-0017

------------------------------------------------------------------------
Tested versions
------------------------------------------------------------------------
This issue was successfully tested on Ninja Forms WordPress Plugin
version 2.9.51.

------------------------------------------------------------------------
Fix
------------------------------------------------------------------------
This issue is resolved in Ninja Forms v2.9.52 (18 July 2016).

------------------------------------------------------------------------
Details
------------------------------------------------------------------------
https://sumofpwn.nl/advisory/2016/multiple_cross_site_scripting_vulnerabilities_in_ninja_forms_wordpress_plugin.html

------------------------------------------------------------------------
Summer of Pwnage (https://sumofpwn.nl) is a Dutch community project. Its
goal is to contribute to the security of popular, widely used OSS
projects in a fun and educational way.


Current thread: