WordPress Plugin Vulnerabilities

Testimonial Slider < 2.3.8 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Proof of Concept

1. Go to "Testimonial > Shortcode" 
2. Add a shortcode and go to "Styling" and in the "Parent Class" field add the payload `(123" asd='' onmouseover="alert(1)"')`
3. Save the settings
4. Add the shortcode to a new post/page and publish or preview to see the XSS

Affects Plugins

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Dmitrii Ignatyev
Submitter
Dmitrii Ignatyev
Submitter website
Verified
Yes

Timeline

Publicly Published
2024-03-25 (about 1 months ago)
Added
2024-03-25 (about 1 months ago)
Last Updated
2024-03-25 (about 1 months ago)

Other