Real Estate 7 WordPress < 2.9.5 - Multiple Vulnerabilities

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVSS 6.4 (Medium)
Publicly Published January 14, 2020
Last Updated January 22, 2024
Researcher Vladislav Pokrovsky (ΞX.MI) - Independent AppSec Researcher

Description

The Real Estate 7 WordPress theme for WordPress is vulnerable to both Reflected and Stored Cross-Site Scripting, Insecure Direct Object Reference, and Sensitive Information Exposure in versions up to, and including, 2.9.4 due to insufficient input sanitization and output escaping, along with exposure of email addresses in hidden form fields. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page, and view sensitive information including order information, usernames, and email addresses.

References

Share

1 affected software package

Software Type Theme
Software Slug realestate-7
Patched? Yes
Remediation Update to version 2.9.5, or a newer patched version
Affected Version
  • < 2.9.5
Patched Version
  • 2.9.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation