Lucene search

K
wpvulndbHimamshu Dilip KulkarniWPVDB-ID:8EBF56BE-46C0-4435-819F-DC30370EAFA4
HistoryApr 21, 2021 - 12:00 a.m.

RSS for Yandex Turbo < 1.30 - Authenticated Stored Cross-Site Scripting (XSS)

2021-04-2100:00:00
Himamshu Dilip Kulkarni
wpscan.com
13

0.001 Low

EPSS

Percentile

24.8%

The plugin did not properly sanitise the user inputs from its Счетчики settings tab before outputting them back in the page, leading to authenticated stored Cross-Site Scripting issues

PoC

As admin, Navigate to Setting >> Яндекс.Турбо >> Счетчики and enter a payload such as " onmouseover="alert(1) into all the six user input fields and submit the request. You will observe that the payloads got successfully stored into the database and when you move the mouse cursor over these fields the JavaScript payloads get executed successfully and we get a pop-up. Better payload (WPScanTeam): " style=“animation-name:rotation” onanimationstart="alert(/XSS/) The following fields are vulnerable to Stored Sross-Site Scripting : Яндекс.Метрика LiveInternet Google Analytics Рейтинг Mail.Ru Rambler Топ-100 Mediascope (TNS)

CPENameOperatorVersion
rss-for-yandex-turbolt1.30

0.001 Low

EPSS

Percentile

24.8%

Related for WPVDB-ID:8EBF56BE-46C0-4435-819F-DC30370EAFA4