WordPress Plugin Vulnerabilities

Highlight Focus <= 1.1 - Admin+ Stored Cross Site Scripting

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Proof of Concept

Put the following payload in any of the plugins settings (Settings > Highlight Focus): "><img src onerror=alert(/XSS/)>

Affects Plugins

No known fix

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Mariam Tariq
Submitter
Mariam Tariq - HunterSherlock
Verified
Yes

Timeline

Publicly Published
2022-10-13 (about 1 years ago)
Added
2022-10-13 (about 1 years ago)
Last Updated
2022-10-13 (about 1 years ago)

Other