WordPress Plugin Vulnerabilities

MapPress Maps for WordPress < 2.88.15 - Contributor+ Stored XSS

Description

The plugin does not sanitize and escape the map title when outputting it back in the admin dashboard, allowing Contributors and above roles to perform Stored Cross-Site Scripting attacks

Proof of Concept

As a contributor, create/edit a map with the below payload as title and attach it to a post (can be done in the post dashboard in the Map column)

<script>alert(/XSS/)</script>

The XSS will be triggered when anyone access the post dashboard (/wp-admin/edit.php?post_type=post)

Affects Plugins

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Salvatore Bova
Submitter
Salvatore Bova
Verified
Yes

Timeline

Publicly Published
2024-01-17 (about 3 months ago)
Added
2024-01-17 (about 3 months ago)
Last Updated
2024-01-17 (about 3 months ago)

Other