WordPress Plugin Vulnerabilities

Editorial Calendar < 3.8.3 - Contributor+ Stored XSS

Description

The plugin does not sanitise and escape its settings, allowing users with roles as low as contributor to inject arbitrary web scripts in the plugin admin panel, enabling a Stored Cross-Site Scripting vulnerability targeting higher privileged users.

Proof of Concept

Login as a contributor, go to the Calendar page (https://example.com/wp-admin/edit.php?page=cal), and get the nonce from the edcal.wp_nonce in the source

Make a request like https://example.com/wp-admin/admin-ajax.php?_wpnonce=NONCE&action=edcal_saveoptions&wheel-support=true});</script><script>alert(/XSS/);</script>

The XSS will be triggered for anyone viewing the Calendar page

PS: All options are affected (such as weeks , status-hide, time-hide, etc)

Affects Plugins

Fixed in 3.8.3

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
iohex
Submitter
iohex
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-06-05 (about 1 years ago)
Added
2023-06-05 (about 11 months ago)
Last Updated
2023-08-14 (about 9 months ago)

Other