WordPress Plugin Vulnerabilities

ShiftNav – Responsive Mobile Menu < 1.7.2 - Contributor+ Stored XSS in Shortcode

Description

The plugin does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

Proof of Concept

Exploit shortcode:

[shiftnav_toggle class='" onmouseover="alert(1)" style="display:block;background:red;width:100px;height:100px;"']

Affects Plugins

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Lana Codes
Submitter
Lana Codes
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-12-28 (about 1 years ago)
Added
2022-12-28 (about 1 years ago)
Last Updated
2022-12-28 (about 1 years ago)

Other