WordPress Plugin Vulnerabilities

Watu Quiz < 3.3.8.3 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Proof of Concept

Put the following payload in one of the 'Words used for "quiz/quizzes"' settings: "autofocus onfocus=alert(/XSS/)//

Save (there will be an error), the XSS will be triggered when accessing the settings page again.

Affects Plugins

Fixed in 3.3.8.3

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Felipe Restrepo Rodriguez
Submitter
Felipe Restrepo Rodriguez
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2023-01-24 (about 1 years ago)
Added
2023-01-24 (about 1 years ago)
Last Updated
2023-01-24 (about 1 years ago)

Other