WordPress Plugin Vulnerabilities

AI-Engine < 1.6.83 - Admin+ Stored XSS

Description

The plugin does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

Proof of Concept

Go to Meow Apps » AI Engine » Chatbot tab » Visual Settings and put the following payload in the "Start Sentence" or "Compliance Text": <img src=x onerror=alert(/XSS/)>.

Affects Plugins

Fixed in 1.6.83

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Felipe Restrepo Rodriguez
Submitter
Felipe Restrepo Rodriguez
Submitter website
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2023-05-30 (about 11 months ago)
Added
2023-05-30 (about 11 months ago)
Last Updated
2023-05-30 (about 11 months ago)

Other