WordPress Plugin Vulnerabilities

Restrict Usernames Emails Characters Plugin < 3.1.4 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

Proof of Concept

1. Access the "Restrict Usernames Emails Characters" settings
2. For the field "The name of the user_login field in registration form", enter the payload `"><img src=1 onerror=alert(/xss/)>`
3. Click "Save Changes" and see the XSS.

Affects Plugins

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Yuhang Liu
Submitter
Yuhang Liu
Verified
Yes

Timeline

Publicly Published
2024-01-05 (about 4 months ago)
Added
2024-01-05 (about 4 months ago)
Last Updated
2024-01-05 (about 4 months ago)

Other