Lucene search

K
wpexploitErdemstarWPEX-ID:0CD5B288-05B3-48B7-9245-F59CE7377861
HistoryMay 08, 2024 - 12:00 a.m.

Playlist for Youtube <= 1.32 - Editor+ Stored XSS

2024-05-0800:00:00
Erdemstar
10
youtube
xss
playlist
editor
may 22 2024
update

5.6 Medium

AI Score

Confidence

High

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

1. Go to https://example.com/wp-admin/admin.php?page=playlists_yt_free
2. For the Playlist Name and/or Video size add the payload `"><script>alert(1)</script>`
3. Click "Add" and see the XSS

5.6 Medium

AI Score

Confidence

High

Related for WPEX-ID:0CD5B288-05B3-48B7-9245-F59CE7377861