WordPress Plugin Vulnerabilities

Sliderby10Web < 1.2.53 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Proof of Concept

1. Go to "Slider » Sliders" and edit one of the Sliders or add a new one. 

2. Click the "Slide options" and enter: 1" onmouseenter="alert(/XSS/)" ", in the input box named "Link the slide to". 

3. Click Save » refresh the page, and hover the mouse over the input box under 'Slide options' to check the XSS popup.

Affects Plugins

Fixed in 1.2.53

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
zhangyunpei and Yeting Li VARAS@IIE
Submitter
zhangyunpei
Verified
Yes

Timeline

Publicly Published
2022-11-30 (about 1 years ago)
Added
2022-11-30 (about 1 years ago)
Last Updated
2022-11-30 (about 1 years ago)

Other