WordPress Plugin Vulnerabilities

Checkout for PayPal < 1.0.14 - Contributor+ Stored XSS

Description

The plugin does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks

Proof of Concept

As a contributor, put the following shortcode in a page/post

[checkout_for_paypal amount='1' item_description='"; alert(/XSS/); return ;"']

The XSS will be triggered when viewing/previewing the page/post

Affects Plugins

Fixed in 1.0.14

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Lana Codes
Submitter
Lana Codes
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-11-22 (about 1 years ago)
Added
2022-11-22 (about 1 years ago)
Last Updated
2022-12-05 (about 1 years ago)

Other