WordPress Plugin Vulnerabilities

Popup Maker < 1.16.5 - Admin+ Stored Cross-Site Scripting

Description

The plugin does not sanitise and escape some of its Popup settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

Proof of Concept

Popup Maker > Create Popup > Popup Settings > Triggers > Add New Cookie > Add > Cookie Time, overwrite the default '1 month' with the following XSS payload: <script>alert('XSS');</script>

Click 'Update' and Save/Update the Popup. The XSS will be triggered when editing the popup again

Affects Plugins

Fixed in 1.16.5

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Roel van Beurden
Submitter
Roel van Beurden
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2022-04-12 (about 2 years ago)
Added
2022-04-12 (about 2 years ago)
Last Updated
2022-04-13 (about 2 years ago)

Other