WordPress Plugin Vulnerabilities

WPeMatico RSS Feed Fetcher < 2.6.12 - Admin+ Stored Cross-Site Scripting

Description

The plugin does not escape the Feed URL added to a campaign before outputting it in an attribute, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Proof of Concept

Create/edit a campaign and add the following feed URL: https://wordpress.com/#"><script>alert('xss')</script>

The XSS will be triggered when editing the campaign again or run it.

Affects Plugins

Fixed in 2.6.12

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Huy Nguyen
Submitter
Huy Nguyen
Verified
Yes

Timeline

Publicly Published
2021-09-29 (about 2 years ago)
Added
2021-09-29 (about 2 years ago)
Last Updated
2022-04-09 (about 2 years ago)

Other