CVE-2020-35937

Stored Cross-Site Scripting (XSS) vulnerabilities in the Team Showcase plugin before 1.22.16 for WordPress allow remote authenticated attackers to import layouts including JavaScript supplied via a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to team_import_xml_layouts.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:pickplugins:team_showcase:*:*:*:*:*:wordpress:*:*

History

11 Jan 2021, 21:36

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:pickplugins:team_showcase:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.0
v3 : 8.0
References (MISC) https://www.wordfence.com/blog/2020/10/high-severity-vulnerabilities-in-post-grid-and-team-showcase-plugins/ - (MISC) https://www.wordfence.com/blog/2020/10/high-severity-vulnerabilities-in-post-grid-and-team-showcase-plugins/ - Exploit, Third Party Advisory

01 Jan 2021, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-01 02:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35937

Mitre link : CVE-2020-35937

CVE.ORG link : CVE-2020-35937


JSON object : View

Products Affected

pickplugins

  • post_grid
  • team_showcase
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')