WordPress WP Customize Login 1.1 Cross Site Scripting

WordPress WP Customize Login plugin version 1.1 suffers from a persistent cross site scripting vulnerability.


MD5 | 7d410b188872b2552f525799da73c736

# Exploit Title: WordPress Plugin WP Customize Login 1.1 - 'Change Logo Title' Stored Cross-Site Scripting (XSS)
# Date: 2021-08-03
# Exploit Author: Aryan Chehreghani
# Software Link: https://wordpress.org/plugins/customize-login/
# Version: 1.1
# Tested on: Windows 10

How to Reproduce this Vulnerability:

1. Install WordPress 5.8
2. Install and activate WP Customize Login
3. Navigate to Customize Login under Settings Tab >> enter the XSS payload into the Change Logo Title input field.
4. Click Save Changes.
5. You will observe that the payload successfully got stored into the database and when you are triggering the same functionality at that time JavaScript payload is executing successfully and we are getting a pop-up.
6. Payload Used: "><script>alert(document.cookie)</script>


Related Posts