WordPress Plugin Vulnerabilities

Post Views Counter < 1.3.5 - Authenticated Stored XSS

Description

The plugin does not sanitise or escape its Post Views Label settings, which could allow high privilege users to perform Cross-Site Scripting attacks in the frontend even when the unfiltered_html capability is disallowed

Proof of Concept

Put the following payload in the Post Views Label settings of the plugin (?wp-admin/options-general.php?page=post-views-counter&tab=display): <script>alert(/XSS/)</script>

The XSS will be triggered in any posts (by default), but could also be changed to any pages etc.

Affects Plugins

Fixed in 1.3.5

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Tung Duong Dinh
Submitter
Tung Duong Dinh
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2021-08-23 (about 2 years ago)
Added
2021-08-23 (about 2 years ago)
Last Updated
2022-03-07 (about 2 years ago)

Other