Floragasse 7 – 5th floor, 1040 Vienna
Subscribe to our Newsletter

News

SBA Security Advisory – WordPress Plugin – Broken Link Checker – Reflected XSS (CVE-2019-16521)

Vulnerability Overview

The broken-link-checker plugin through 1.11.8 for WordPress (aka Broken Link Checker) is susceptible to Reflected XSS due to improper encoding and insertion of an HTTP GET parameter into HTML. The filter function on the page listing all detected broken links can be exploited by providing an XSS payload in the s_filter GET parameter in a filter_id=search request. NOTE: this is an end-of-life product.

  • Type of Vulnerability: Cross-site Scripting
  • CVSSv3 Vector: AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVSSv3 Base Score: 8.1 (High)

Links

Full Security Advisory

Credits