WordPress Plugin Vulnerabilities

123.chat < 1.3.1 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Proof of Concept

In the plugin's "User-ID" setting field, enter the payload:

"></script><script>alert("XSS")</script>

Save the changes and see the XSS.

Affects Plugins

Fixed in 1.3.1

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Jonatas Souza Villa Flor
Submitter
Jonatas Souza Villa Flor
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2023-08-14 (about 9 months ago)
Added
2023-08-14 (about 9 months ago)
Last Updated
2023-08-14 (about 9 months ago)

Other