WordPress Plugin Vulnerabilities

10WebMapBuilder < 1.0.72 - Contributor+ Stored XSS via Shortcode

Description

The plugin does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

Proof of Concept

Exploit: [Google_Maps_WD map='1' id='" onmouseover="alert(1)" style=']

Affects Plugins

Fixed in 1.0.72

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Lana Codes
Submitter
Lana Codes
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-12-29 (about 1 years ago)
Added
2022-12-29 (about 1 years ago)
Last Updated
2022-12-29 (about 1 years ago)

Other