Lucene search

K
wpvulndbWpvulndbWPVDB-ID:10660C95-D366-4152-9CE8-B57C57A2EC6C
HistoryJul 19, 2021 - 12:00 a.m.

Mimetic Books <= 0.2.13 - Authenticated Stored Cross-Site Scripting (XSS)

2021-07-1900:00:00
wpscan.com
8

0.001 Low

EPSS

Percentile

25.0%

The plugin was vulnerable to Authenticated Stored Cross-Site Scripting (XSS) in the “Default Publisher ID” field on the plugin’s settings page.

PoC

1. Install WordPress 5.7.2 2. Install and activate Mimetic Books 3. Navigate to Settings >> Mimetic Books API and enter the XSS payload into the Default Publisher ID input field. 4. Click Save Changes. 5. You will observe that the payload successfully got stored into the database and when you are triggering the same functionality at that time JavaScript payload is executing successfully and we are getting a pop-up. 6. Payload Used: ">

CPENameOperatorVersion
mimetic-bookseq*

0.001 Low

EPSS

Percentile

25.0%

Related for WPVDB-ID:10660C95-D366-4152-9CE8-B57C57A2EC6C