WordPress Plugin Vulnerabilities

ChatBot < 4.5.1 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Proof of Concept

Put the following payload in the Your Company or Website Name settings of the plugin and save: " style=animation-name:rotation onanimationstart=alert(/XSS/)//

All settings are affected

Affects Plugins

Fixed in 4.5.1

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Erwan LR (WPScan)
Verified
Yes

Timeline

Publicly Published
2023-04-12 (about 1 years ago)
Added
2023-04-12 (about 1 years ago)
Last Updated
2023-04-12 (about 1 years ago)

Other