WordPress Plugin Vulnerabilities

Salat Times < 3.2.2 - Admin+ Stored Cross-Site Scripting

Description

The plugin does not sanitize and escapes its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Proof of Concept

Put the following payload in any text field of Settings > Salat Times: "><img src onerror=alert(/XSS/)>

Save, and the XSS will be triggered when accessing the settings again.

The payload will also be triggered in pages where the [daily_salat_times] is embedded.

Affects Plugins

Fixed in 3.2.2

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Asif Nawaz Minhas
Submitter
Asif Nawaz Minhas
Submitter website
Verified
Yes

Timeline

Publicly Published
2022-11-02 (about 1 years ago)
Added
2022-11-02 (about 1 years ago)
Last Updated
2022-11-02 (about 1 years ago)

Other