WordPress Plugin Vulnerabilities

WP Attachments < 5.0.6 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Proof of Concept

Put the following payload in the "List Head" or "Date Format" settings of the plugin and save: "><script>alert(/XSS/)</script>

Affects Plugins

Fixed in 5.0.6

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
iohex
Submitter
iohex
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-12-21 (about 1 years ago)
Added
2022-12-21 (about 1 years ago)
Last Updated
2023-03-07 (about 1 years ago)

Other