Wp Plugin Wp Planet

Plugin Details

Plugin Name: wp-plugin : wp-planet
Effected Version : 0.1 (and most probably lower version's if any)
Vulnerability : Cross-Site Scripting (XSS)
Minimum Level of Access Required : Unauthenticated
CVE Number : CVE-2014-4592
Identified by : Prajalkulkarni
WPScan Reference URL

Disclosure Timeline

Technical Details

127.0.0.1/wordpress/wp-content/wpplanet/rss.class/scripts/magpie_debug.php?url=alert(1)<%2Fscript>