WordPress Plugin Vulnerabilities

PageLayer < 1.8.1 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Proof of Concept

1. Enter the following payload in the Address field within the Information section of Pagelayer Settings: </textarea><script>alert(1);</script><textarea>
2. Click "Save Changes" to trigger it.

Affects Plugins

Fixed in 1.8.1

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
websafe2021
Submitter
websafe2021
Submitter website
Verified
Yes

Timeline

Publicly Published
2023-12-24 (about 4 months ago)
Added
2024-02-02 (about 3 months ago)
Last Updated
2024-02-02 (about 3 months ago)

Other