Lucene search

K
wpvulndbWpvulndbWPVDB-ID:FAAEB685-EA02-4A5A-AC5F-87081EFE94E0
HistoryJul 20, 2021 - 12:00 a.m.

KN Fix Your Title <= 1.0.1 - Authenticated Stored XSS

2021-07-2000:00:00
wpscan.com
8

0.001 Low

EPSS

Percentile

25.0%

The plugin was vulnerable to Authenticated Stored XSS in the separator field.

PoC

1. Install WordPress 5.7.2 2. Install and activate KN Fix Your Title 3. Navigate to Fix Title under Settings Tab >> Click on I have done this and enter the XSS payload into the Separator input field. 4. Click Save Changes. 5. You will observe that the payload successfully got stored into the database and when you are triggering the same functionality at that time JavaScript payload is executing successfully and we are getting a pop-up. 6. Payload Used: ">

CPENameOperatorVersion
kn-fix-youreq*

0.001 Low

EPSS

Percentile

25.0%

Related for WPVDB-ID:FAAEB685-EA02-4A5A-AC5F-87081EFE94E0