WordPress Plugin WP Customize Login 1.1 - 'Change Logo Title' Stored Cross-Site Scripting (XSS)

2021.08.06
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

# Exploit Title: WordPress Plugin WP Customize Login 1.1 - 'Change Logo Title' Stored Cross-Site Scripting (XSS) # Date: 2021-08-03 # Software Link: https://wordpress.org/plugins/customize-login/ # Version: 1.1 # Tested on: Windows 10 How to Reproduce this Vulnerability: 1. Install WordPress 5.8 2. Install and activate WP Customize Login 3. Navigate to Customize Login under Settings Tab >> enter the XSS payload into the Change Logo Title input field. 4. Click Save Changes. 5. You will observe that the payload successfully got stored into the database and when you are triggering the same functionality at that time JavaScript payload is executing successfully and we are getting a pop-up. 6. Payload Used: "><script>alert(document.cookie)</script> ================================================= ...::: TAPESH DIGITAL SECURITY TEAM IRAN :::... T.ME/ICTUS_TM تیم امنیتی تپش


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top