Unauthenticated Cross-Site Scripting (XSS) Vulnerability in SlickQuiz WordPress Plugin

Unauthenticated Cross-Site Scripting (XSS) Vulnerability in SlickQuiz WordPress Plugin

CVE-2019-12517 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An XSS issue was discovered in the slickquiz plugin through 1.3.7.1 for WordPress. The save_quiz_score functionality available via the /wp-admin/admin-ajax.php endpoint allows unauthenticated users to submit quiz solutions/answers, which are stored in the database and later shown in the WordPress backend for all users with at least Subscriber rights. Because the plugin does not properly validate and sanitize this data, a malicious payload in either the name or email field is executed directly within the backend at /wp-admin/admin.php?page=slickquiz across all users with the privileges of at least Subscriber.

Learn more about our Wordpress Pen Testing.