Stored Cross-Site Scripting and CSRF Vulnerability in Duplicate Page or Post WordPress Plugin

Stored Cross-Site Scripting and CSRF Vulnerability in Duplicate Page or Post WordPress Plugin

CVE-2021-25075 · LOW Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

The Duplicate Page or Post WordPress plugin before 1.5.1 does not have any authorisation and has a flawed CSRF check in the wpdevart_duplicate_post_parametrs_save_in_db AJAX action, allowing any authenticated users, such as subscriber to call it and change the plugin's settings, or perform such attack via CSRF. Furthermore, due to the lack of escaping, this could lead to Stored Cross-Site Scripting issues

Learn more about our Wordpress Pen Testing.