WordPress Plugin Vulnerabilities

Floating Chat Widget < 3.1.2 - Admin+ Stored Cross-Site Scripting

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Proof of Concept

Steps to Reproduce:

1. Open Chaty Plugin Dashboard.
2. Click on "Create New Widget".
3. In "Step 1", select Custom Channel.
4. And type/paste the following Javascript payload in the link field.

javascript:alert(2);%22><img src=x onerror=alert(1);>

5. Save it and visit the website, you will get XSS popup. 

You can also use `javascript:alert(2)` instead of the other payload and have the alert box show up when clicking on the generated link, at the bottom right of the site.

Affects Plugins

Fixed in 3.1.2

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Dipak Panchal (th3.d1pak)
Submitter
Dipak Panchal (th3.d1pak)
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2023-06-26 (about 10 months ago)
Added
2023-06-26 (about 10 months ago)
Last Updated
2023-06-26 (about 10 months ago)

Other