WordPress Plugin Vulnerabilities

WP Discord Invite < 2.5.2 - Admin+ Stored Cross Site Scripting

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Proof of Concept

1. Go to the WP Discord Invite plugin settings
2. Enter the PoC `"><script>alert(1)</script>` for the various parameters
3. Save the changes and reload the page to see the XSS.

Affects Plugins

Fixed in 2.5.2

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Bob Matyas
Submitter
Bob Matyas
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2023-10-16 (about 7 months ago)
Added
2023-10-16 (about 7 months ago)
Last Updated
2023-10-16 (about 7 months ago)

Other