Wednesday, May 1, 2024

WordPress plugin Gaint BestWebSoft’s 53+ Plugin’s Vulnerable to Multiple Cross Site Scripting (XSS)

[jpshare]Recent Security Audits Reveal that , WordPress plugin’s software Provider BestWebSoft’s Many Plug’s are vulnerable to Multiple Cross – Site Scripting (XSS) . This application vulnerability Flow Discovered by Neven Biruski with DefenseCode ThunderScan source code security analyzer..

This vulnerability Presented in More than 50 Plugin’s Which belongs to BestWebSoft plugins that were published on the wordpress.org web site.

Most of the Affected Plug’s are well-known software vendors plugs which including Google “AdSense,LinkedIn ,Pinterest,SMTP,Google Maps,Google Analytics,Facebook Button” and more.

XSS vulnerability :

XSS (short for Cross-Site Scripting) is a widespread vulnerability that affects many web applications. The danger behind XSS is that it allows an attacker to inject content into a website and modify how it is displayed, forcing a victim’s browser to execute the code provided by the attacker while loading the page.

DefenseCode Said,The Cross-Site Scripting vulnerability can enable the attacker to construct the URL that contains malicious JavaScript code.

If the administrator of the site makes a request to such an URL, the attacker’s code will be executed, with unrestricted access to the WordPress site in question.

Affected Plugin’s list:

DefenseCode explained Many way to affected to the user by The attacker can entice the administrator to visit the URL in various ways,including sending the URL by email, posting it as a part of the comment on the vulnerable site or another forum, or embedding it as an IMG tag source in another web page.

Administrator will visit, causing the administrator’s  browser to  request  the  URL  automatically  (due  to  missing  nonce  token  the vulnerability is directly exposed to Cross site request forgery, CSRF, attacks)

BestWebSoft responded to DefenseCode 

“We have already known about this vulnerability and some plugins have already been fixed. We will fix the rest of the plugins in their future updates.”

All users are strongly advised to update their WordPress plugins to the latest available version.

Also Read :

Website

Latest articles

Google Guide! How to Detect Browser Data Theft Using Windows Event Logs

In the ever-evolving cybersecurity landscape, Google is continually striving to protect user data from...

Millions of Malicious “Imageless” Docker Hub Repositories Drop Malware

In a startling revelation, nearly 20% of Docker Hub repositories have been identified as...

Attackers Leverage Sidecar Container Injection Technique To Stay Stealthy

Kubernetes (K8s) is an open-source container orchestration platform designed to automate application container deployment,...

How to Utilize Azure Logs to Identify Threats: Insights From Microsoft

Microsoft's Azure platform is a highly acclaimed and widely recognized solution that organizations worldwide...

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant...

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell,...

Google Blocks 2.28M Malicious Apps Entering The Play Store

A safe and trusted Google Play experience is our top priority.We leverage our...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles