WordPress Plugin Vulnerabilities

Ninja Forms < 3.6.10 - Admin+ Stored Cross-Site Scripting via Import

Description

The plugin does not sanitize and escape some imported data, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Proof of Concept

- Make a test form and then export it to your system.
- Edit the file and enter an XSS payload like "<img src=x onerror=alert('XSS')" inside the title object in the JSON file.
- Go back to the import/export tab and notice that the payload was executed

Affects Plugins

Fixed in 3.6.10

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Muhammad Adel
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-06-10 (about 1 years ago)
Added
2022-06-13 (about 1 years ago)
Last Updated
2023-03-13 (about 1 years ago)

Other