Lucene search

K
wpexploitNikhil KapoorWPEX-ID:9FE7E9D5-7BDF-4ADE-9A3C-B4AF863FA4E8
HistoryJun 20, 2022 - 12:00 a.m.

Bold Page Builder < 4.3.3 - Admin+ Stored Cross-Site Scripting

2022-06-2000:00:00
Nikhil Kapoor
77
bold page builder
admin+
cross-site scripting
stored
javascript payload
database

EPSS

0.001

Percentile

24.8%

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.

1. Navigate to Settings -> Bold Builder -> Bold Builder Settings and enter "</textarea><script>alert('XSS')</script>" into the "Color Schemes" input field.
2. Click Save Changes.
3. You will observe that the payload successfully got stored into the database and when you are triggering the same functionality at that time JavaScript payload is executing successfully and we are getting a pop-up.

EPSS

0.001

Percentile

24.8%

Related for WPEX-ID:9FE7E9D5-7BDF-4ADE-9A3C-B4AF863FA4E8