WordPress Plugin Vulnerabilities

Super Socializer < 7.13.30 - Reflected Cross-Site Scripting

Description

The plugin does not sanitise and escape the urls parameter in its the_champ_sharing_count AJAX action (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue.

Note: Vendor was notified on November 18th, 2021.

Proof of Concept

https://example.com/wp-admin/admin-ajax.php?action=the_champ_sharing_count&urls[]=%3Cimg%20src%20onerror=alert(`XSS`)%3E

Affects Plugins

Fixed in 7.13.30

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Krzysztof Zając
Submitter
Krzysztof Zając
Submitter website
Verified
Yes

Timeline

Publicly Published
2022-03-15 (about 2 years ago)
Added
2022-03-15 (about 2 years ago)
Last Updated
2022-04-09 (about 2 years ago)

Other