WordPress Plugin Vulnerabilities

KN Fix Your Title <= 1.0.1 - Authenticated Stored XSS

Description

The plugin was vulnerable to Authenticated Stored XSS in the separator field.

Proof of Concept

1. Install WordPress 5.7.2
2. Install and activate KN Fix Your Title
3. Navigate to Fix Title under Settings Tab >> Click on I have done this and enter the XSS payload into the Separator input field.
4. Click Save Changes.
5. You will observe that the payload successfully got stored into the database and when you are triggering the same functionality at that time JavaScript payload is executing successfully and we are getting a pop-up.
6. Payload Used: "><script>alert(document.cookie)</script>

Affects Plugins

No known fix

References

Exploitdb

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Aakash Choudhary
Submitter twitter
Verified
No

Timeline

Publicly Published
2021-07-20 (about 2 years ago)
Added
2021-07-20 (about 2 years ago)
Last Updated
2023-01-23 (about 1 years ago)

Other