WordPress Plugin Vulnerabilities

Donations via PayPal < 1.9.9 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Proof of Concept

1. Click the 'Settings' button of this plugin.
2. Enter the following value in all the input box: 123'" onmouseenter="alert(/XSS/)" '.
3. Click the 'Save Changes' button on the page.
4. Refresh or re-enter the page and move the mouse over the input box to get the XSS trigger.

Affects Plugins

Fixed in 1.9.9

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
zhangyunpei
Submitter
zhangyunpei
Verified
Yes

Timeline

Publicly Published
2022-11-04 (about 1 years ago)
Added
2022-11-04 (about 1 years ago)
Last Updated
2022-11-04 (about 1 years ago)

Other