WordPress Checklist 1.1.5 Cross Site Scripting

WordPress Checklist plugin version 1.1.5 suffers from a cross site scripting vulnerability.


MD5 | 34e3a400ea9bcb5738b5fb43d3342860

Class Input Validation Error
Remote Yes

Credit Ricardo Sanchez
Vulnerable Checklist 1.1.5

Checklist is prone to a reflected cross-site scripting vulnerability
because it fails to sufficiently sanitize user-supplied data.
An attacker may leverage this issue to execute arbitrary script code in the
browser of an unsuspecting user in the context of the affected site. This
may allow the attacker to steal cookie-based authentication credentials and
to launch other attacks.
To exploit this issue following steps:
The XSS reflected because the value url is not filter correctly:

Demo Request GET:
http://localhost/wordpress/wp-content/plugins/checklist/images/checklist-icon.php?&fill=%22%3E%3Cscript%3Ealert(%22R1XS4.COM%22)%3C/script%3E%3C/path%3E

Related Posts