CVE-2024-2310 exposes the perilous side of WP Google Review Slider. This vulnerability, discovered during plugin testing, transforms innocuous user interactions into a gateway for malicious actors, potentially compromising website security. (if an attacker has previously hijacked an administrator or editor account, he can plant a backdoor to regain access back).

Main info:

CVECVE-2024-2310
PluginWP Google Review Slider < 13.6
CriticalHigh
All Time1 013 288
Active installations30 000+
Publicly PublishedApril 10, 2023
Last UpdatedApril 10, 2023
ResearcherDmtirii Ignatyev
OWASP TOP-10A7: Cross-Site Scripting (XSS)
PoCYes
ExploitNo
Reference https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2310
https://wpscan.com/vulnerability/7a2c173c-19e3-4f48-b3af-14790b5b8e94/
Plugin Security Certification by CleanTalk

Timeline

February 21, 2024Plugin testing and vulnerability detection in the WP Google Review Slider plugin have been completed
February 21, 2024I contacted the author of the plugin and provided a vulnerability PoC with a description and recommendations for fixing
April 10, 2024Registered CVE-2024-2310

Discovery of the Vulnerability

During routine plugin testing, a critical vulnerability was unearthed within WP Google Review Slider. This flaw enables threat actors to exploit Stored XSS to execute JavaScript backdoor creation, potentially compromising website integrity and facilitating account takeover.

Understanding of Stored XSS attack’s

Stored XSS vulnerabilities in WordPress plugins enable attackers to inject malicious scripts into web pages, which are then executed in users’ browsers. These scripts can manipulate page content, steal sensitive data, or even create backdoors for future exploitation. Real-world examples demonstrate the severity of such attacks, emphasizing the need for robust security measures.

Exploiting the Sensitive Data Exposure Vulnerability

By leveraging the vulnerability in WP Google Review Slider, attackers can embed malicious scripts in plugin settings, allowing for the execution of harmful actions such as account takeover or data exfiltration. This exploitation highlights the ease with which attackers can compromise WordPress sites and underscores the urgency of mitigation efforts.

POC:

You should click on “Add New Reviews Template” and change “wprevpro_template_misc_bgcolor1” field to (asd”onmouseover=alert(112312)/) -> Save

____

The exploitation of CVE-2024-2310 poses significant risks to WordPress site owners, including unauthorized access, data theft, and website defacement. In real-world scenarios, attackers could exploit this vulnerability to inject malicious code, compromise user accounts, or perpetrate large-scale attacks, resulting in reputational damage and financial losses.

Recommendations for Improved Security

To mitigate the risk posed by CVE-2024-2310 and similar vulnerabilities, WordPress site owners should prioritize security best practices. This includes regularly updating plugins, implementing robust access controls, and conducting thorough security audits. Additionally, employing web application firewalls and security plugins can provide an additional layer of defense against XSS attacks.

By taking proactive measures to address Stored XSS vulnerabilities like CVE-2024-2310, WordPress website owners can enhance their security posture and safeguard against potential exploitation. Stay vigilant, stay secure.

#WordPressSecurity #StoredXSS #WebsiteSafety #StayProtected #VeryHighVulnerability

Use CleanTalk solutions to improve the security of your website

DMITRII I.

Create your CleanTalk account



By signing up, you agree with license. Have an account? Log in.
CVE-2024-2310 – WP Google Review Slider – Stored XSS to JS backdoor creation – POC

Leave a Reply

Your email address will not be published. Required fields are marked *