SEO Plugin by Squirrly SEO <= 12.3.15 - Authenticated(Administrator+) Stored Cross-Site Scripting via plugin settings

4.4
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CVE CVE-2024-0597
CVSS 4.4 (Medium)
Publicly Published January 29, 2024
Last Updated February 13, 2024
Researcher Akbar Kustirama

Description

The SEO Plugin by Squirrly SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 12.3.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

References

Share

1 affected software package

Software Type Plugin
Software Slug squirrly-seo (view on wordpress.org)
Patched? Yes
Remediation Update to version 12.3.16, or a newer patched version
Affected Version
  • <= 12.3.15
Patched Version
  • 12.3.16

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation