WordPress Plugin Vulnerabilities

Front Editor <= 4.4.1 - Admin+ Stored XSS

Description

The plugin does not sanitize and escape some of its form settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Proof of Concept

1. Add a new form.
2. For the "Post Title", add a "Label" of: <img src=x onerror=alert(/XSS/); >, or <script>alert(/XSS/)</script>
3. Save the form.
4. Edit the form and see JavaScript code executed.

Affects Plugins

No known fix

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Vikas Kumawat
Submitter
Vikas Kumawat
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2023-08-02 (about 9 months ago)
Added
2023-08-02 (about 9 months ago)
Last Updated
2024-02-21 (about 2 months ago)

Other