WordPress Plugin Vulnerabilities

Easy Accordion < 2.2.0 - Contributor+ Stored XSS

Description

The plugin does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

Proof of Concept

Exploit shortcode:

[efaccordion id='"); alert(1); jQuery("']

Exploit shortcode:

[efaccordion id='" onmouseover="alert(1)" style="background:red;width:100px;height:100px;']

Affects Plugins

Fixed in 2.2.0

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Lana Codes
Submitter
Lana Codes
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-12-23 (about 1 years ago)
Added
2022-12-26 (about 1 years ago)
Last Updated
2022-12-26 (about 1 years ago)

Other