WordPress Plugin Processing Embed 0.5 - 'pluginurl' Cross-Site Scripting

EDB-ID:

35066




Platform:

PHP

Date:

2010-12-08


source: https://www.securityfocus.com/bid/45266/info

The Processing Embed plugin for Wordpress is prone to a cross-site-scripting vulnerability because it fails to properly sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

WordPress Processing Embed plugin 0.5 is vulnerable; other versions may also be affected. 

http://www.example.com/wordpress/wp-content/plugins/wordpress-processing-embed/data/popup.php?pluginurl=%3Cscript%3Ealert(0)%3C/script%3E