Lucene search

K
wpvulndbShezad MasterWPVDB-ID:F7988A18-BA9D-4EAD-82C8-30EA8223846F
HistoryApr 18, 2023 - 12:00 a.m.

Pretty Url <= 1.5.4 - Admin+ Stored XSS in plugin settings

2023-04-1800:00:00
Shezad Master
wpscan.com
10
pretty url plugin
stored xss
admin
plugin settings
url field
high-privilege users
cross-site scripting attacks
unfiltered_html capability
multisite setup

EPSS

0.001

Percentile

41.3%

Plugin does not sanitize and escape the URL field in the plugin settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

PoC

1. In the "Enter the URL: field, add the XSS payload ![](x) and save 2. Payload will be executed upon reload.

EPSS

0.001

Percentile

41.3%

Related for WPVDB-ID:F7988A18-BA9D-4EAD-82C8-30EA8223846F