YouTube Embed Plugin up to 3.3.2 on WordPress options-profiles.php youtube_embed_name cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability has been found in YouTube Embed Plugin up to 3.3.2 on WordPress (Social Network Software) and classified as problematic. Affected by this vulnerability is some unknown processing of the file includes/options-profiles.php. The manipulation of the argument youtube_embed_name with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in includes/options-profiles.php in the YouTube Embed plugin before 3.3.3 for WordPress allows remote administrators to inject arbitrary web script or HTML via the Profile name field (youtube_embed_name parameter).

The weakness was presented 08/31/2015 (Website). It is possible to read the advisory at wordpress.org. This vulnerability is known as CVE-2015-6535 since 08/20/2015. The exploitation appears to be easy. The attack can be launched remotely. Required for exploitation is a single authentication. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

By approaching the search of inurl:includes/options-profiles.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 3.3.3 eliminates this vulnerability.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: YouTube Embed Plugin 3.3.3

Timelineinfo

08/20/2015 🔍
08/26/2015 +6 days 🔍
08/26/2015 +0 days 🔍
08/31/2015 +5 days 🔍
08/31/2015 +0 days 🔍
09/01/2015 +1 days 🔍
10/29/2015 +58 days 🔍
06/13/2022 +2419 days 🔍

Sourcesinfo

Advisory: 133340
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-6535 (🔍)
Vulnerability Center: 54030 - YouTube Embed Plugin before 3.3.3 for WordPress Remote XSS Vulnerability in includes/options-profiles.php, Low
SecurityFocus: 76487 - WordPress YouTube Embed Plugin 'options-profiles.php' HTML Injection Vulnerability

Entryinfo

Created: 09/01/2015 10:12
Updated: 06/13/2022 20:00
Changes: 09/01/2015 10:12 (57), 03/02/2018 09:30 (4), 06/13/2022 20:00 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!