WordPress Plugin Vulnerabilities

AI ChatBot < 4.5.5 - Admin+ Stored Cross-Site Scripting

Description

The plugin does not sanitize and escape its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Proof of Concept

1. Go to plugin settings under "WPBot Lite > Simple Text Responses"
2. Enter the payload `Test Query" onmouseover="alert(1)"` for the Query, Keyword, and/or Intent fields.
3. Save settings and move your mouse over the fields to see the XSS.

Affects Plugins

Fixed in 4.5.5

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Hao Huynh
Submitter
Hao Huynh
Verified
Yes

Timeline

Publicly Published
2023-05-22 (about 11 months ago)
Added
2023-05-24 (about 11 months ago)
Last Updated
2023-05-24 (about 11 months ago)

Other