WordPress Plugin Vulnerabilities

Forminator < 1.15.4 - Admin+ Stored Cross-Site Scripting

Description

The plugin does not sanitize and escape the email field label, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed

Proof of Concept

As an admin, create or edit a Forminator form, add an email field and put the following payload in the label value: "><script>alert(/XSS/)</script>

The payload will then trigger when another user visits that form's Behavior > Redirect URL tab within the wp-admin panel.

Affects Plugins

Fixed in 1.15.4

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Shivam Rai
Submitter
Shivam Rai
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2021-10-20 (about 2 years ago)
Added
2021-10-20 (about 2 years ago)
Last Updated
2022-04-14 (about 2 years ago)

Other