WordPress dhtmlxspreadsheet Plugin Cross Site Scripting Vulnerability

Summary
This host is installed with WordPress dhtmlxspreadsheet plugin and is prone to cross site scripting vulnerability.
Impact
Successful exploitation will allow attacker to execute arbitrary HTML and script code in a user's browser session in the context of an affected site. Impact Level: Application
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
Input passed via the 'page' parameter to '/dhtmlxspreadsheet/codebase/ spreadsheet.php' script is not properly sanitized before being returned to the user.
Affected
WordPress dhtmlxspreadsheet Plugin version 2.0, Other versions may also be affected.
Detection
Send a crafted HTTP GET request and check whether it is able to read the cookie or not.
References