WordPress Plugin Vulnerabilities

Shared Files < 1.7.6 - Unauthenticated Stored Cross-Site Scripting

Description

The plugin does not return the right Content-Type header for the specified uploaded file. Therefore, an attacker can upload an allowed file extension injected with malicious scripts.

Proof of Concept

Upload an allowed WordPress extension such as JPG and inject it with a script such as: <script>alert(1);</script>. To access the resource, the uploaded file ID can be seen in the source code of the (Preview) button under data-file-url as such: /shared-files/{FILE_ID}/?xss.jpg and can be triggered using HTTP://url.com/shared-files/{FILE_ID}/?xss.jpg

Affects Plugins

Fixed in 1.7.6

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Zeyad Alshahrani
Submitter
Zeyad Alshahrani
Submitter website
Verified
Yes

Timeline

Publicly Published
2023-09-21 (about 7 months ago)
Added
2023-09-21 (about 7 months ago)
Last Updated
2023-09-25 (about 7 months ago)

Other