CTHthemes CityBook Theme prior 2.3.4 on WordPress Chat Widget Persistent cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.1 | $0-$5k | 0.00 |
A vulnerability classified as problematic was found in CTHthemes CityBook Theme, TownHub Theme and EasyBook Theme on WordPress (WordPress Plugin). Affected by this vulnerability is some unknown functionality of the component Chat Widget. The manipulation with an unknown input leads to a cross site scripting vulnerability (Persistent). The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:
The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form.
The weakness was released 01/13/2020. This vulnerability is known as CVE-2019-20212 since 01/01/2020. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.
Upgrading to version 2.3.4 eliminates this vulnerability.
Entries connected to this vulnerability are available at VDB-148590, VDB-148589 and VDB-148588.
Product
Type
Name
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 5.2VulDB Meta Temp Score: 5.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 6.1
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Name: PersistentClass: Cross site scripting / Persistent
CWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: CTHthemes CityBook Theme/TownHub Theme/EasyBook Theme 2.3.4
Timeline
01/01/2020 🔍01/13/2020 🔍
01/14/2020 🔍
03/20/2024 🔍
Sources
Advisory: cxsecurity.comStatus: Not defined
CVE: CVE-2019-20212 (🔍)
See also: 🔍
Entry
Created: 01/14/2020 08:14 AMUpdated: 03/20/2024 07:35 PM
Changes: 01/14/2020 08:14 AM (38), 01/14/2020 08:19 AM (18), 03/20/2024 07:35 PM (18)
Complete: 🔍
Cache ID: 18:181:40
No comments yet. Languages: en.
Please log in to comment.