WordPress Plugin Vulnerabilities

Popup Maker < 1.16.11 - Contributor+ Stored Cross Site Scripting

Description

The plugin does not sanitise and escape some of its Popup options, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks, which could be used against admins

Proof of Concept

Create a New popup
Insert pop-up name, title, and body text. 
Add a new trigger with default settings, choose "Click Open" and under "On Popup Close" then click add.
Click add new cookie and in the cookie name add the payload as cookie name: <script>alert("XSS")</script>
The XSS will be triggered when editing a trigger 

Affects Plugins

Fixed in 1.16.11

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
c3p0d4y
Submitter
c3p0d4y
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-10-31 (about 1 years ago)
Added
2022-10-31 (about 1 years ago)
Last Updated
2022-12-08 (about 1 years ago)

Other