A Cross-Site Scripting (XSS) vulnerability has been identified in the WordPress Drag and Drop Multiple File Upload for WooCommerce plugin. This vulnerability could allow a malicious actor to inject malicious scripts into the website, which could be executed when visitors visit the site.

This vulnerability was discovered and responsibly reported by Zeyad Alshahrani.

The vulnerability is an XSS vulnerability that occurs in the funnelforms-free.php file. The vulnerability allows an attacker to exploit a flaw in the way that the plugin handles user input to inject malicious scripts into the website.

Severity:

The vulnerability has a CVSS 3.1 score of 7.1, which is considered to be high. This means that the vulnerability is likely to be exploited and could have a significant impact on the affected system.

Affected Versions:

The vulnerability affects all versions of the Drag and Drop Multiple File Upload for WooCommerce plugin prior to 1.1.1.

Impact:

An attacker who successfully exploits this vulnerability could:

  • Inject malicious scripts into your website, which could allow them to:
    • Steal user information, such as cookies, session tokens, and passwords.
    • Redirect users to malicious websites.
    • Display malicious content on your website.
    • Take control of user accounts.

Recommendation:

Users of the Drag and Drop Multiple File Upload for WooCommerce plugin are strongly advised to update to the latest available version (at least 1.1.1) as soon as possible. This vulnerability has been fixed in version 1.1.1.