WordPress Responsive Lightbox Plugin CVE-2017-2243 Cross Site Scripting Vulnerability



The Responsive Lightbox WordPress Plugin is prone to a cross-site scripting vulnerability.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

Responsive Lightbox versions prior to 1.7.2 are vulnerable.

Information

Bugtraq ID: 99463
Class: Input Validation Error
CVE: CVE-2017-2243

Remote: Yes
Local: No
Published: Jul 07 2017 12:00AM
Updated: Jul 07 2017 12:00AM
Credit: Chris Liu.
Vulnerable: dFactory Responsive Lightbox 1.7


Not Vulnerable: dFactory Responsive Lightbox 1.7.2


Exploit


Attackers can exploit this issue by enticing an unsuspecting victim to follow a malicious URI.


Related Posts