WordPress Plugin Vulnerabilities

Seriously Simple Podcasting < 2.19.1 - Contributor+ Stored XSS

Description

The plugin does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

Proof of Concept

1. Create a Podcast episode.

2. Insert the following shortcode in a page/post: [podcast_playlist style='" onmouseover="alert(1)"']

3. Hover over the player, and the alert triggers successfully.

Affects Plugins

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Lana Codes
Submitter
Lana Codes
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-12-21 (about 1 years ago)
Added
2022-12-21 (about 1 years ago)
Last Updated
2022-12-21 (about 1 years ago)

Other