CVE-2022-3690: CWE-79 Cross-Site Scripting (XSS) in Unknown Popup Maker
The Popup Maker WordPress plugin before 1.16.11 does not sanitise and escape some of its Popup options, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks, which could be used against admins
AI Analysis
Technical Summary
CVE-2022-3690 is a Stored Cross-Site Scripting (XSS) vulnerability identified in the Popup Maker WordPress plugin versions prior to 1.16.11. The vulnerability arises because the plugin fails to properly sanitize and escape certain popup options, allowing malicious input to be stored and later executed in the context of the WordPress admin interface. Notably, this vulnerability can be exploited by users with as low a privilege level as Contributor, which is a relatively low-level role that typically allows content creation but not administrative control. When a Contributor injects malicious script code into popup options, this code is stored persistently and executed when an administrator or higher-privileged user views or manages the affected popup. This leads to a Stored XSS attack, which can compromise the confidentiality and integrity of the administrator's session, potentially allowing session hijacking, privilege escalation, or unauthorized actions within the WordPress dashboard. The CVSS 3.1 base score is 5.5 (medium severity), reflecting that the attack vector is network-based (AV:N), requires low attack complexity (AC:L), but does require privileges (PR:H) at the Contributor level, and no user interaction (UI:N). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality and integrity is low, and there is no impact on availability. No known exploits are currently reported in the wild, and no official patches or updates have been linked in the provided data, though the fixed version is 1.16.11 or later. This vulnerability is classified under CWE-79, which is the standard category for Cross-Site Scripting issues. Given the widespread use of WordPress in Europe and the popularity of Popup Maker as a plugin for managing popups and user engagement, this vulnerability poses a moderate risk to websites using affected versions, especially those with multiple contributors and administrators managing content and site settings.
Potential Impact
For European organizations, especially those relying on WordPress for their web presence, this vulnerability can lead to unauthorized script execution in the context of privileged users, potentially resulting in session hijacking, unauthorized administrative actions, or data leakage. Organizations with multiple content contributors and administrators are at higher risk since contributors can inject malicious payloads that execute when administrators access the popup settings. This could lead to compromise of administrative accounts, defacement, or further pivoting within the web infrastructure. The impact is particularly relevant for sectors with high regulatory requirements for data protection, such as finance, healthcare, and government, where unauthorized access or data leakage could lead to compliance violations and reputational damage. Additionally, websites that use Popup Maker to collect user data or manage marketing campaigns could see indirect impacts if attackers manipulate popup content or steal administrative credentials. While the vulnerability does not directly affect availability, the integrity and confidentiality risks are significant enough to warrant prompt attention.
Mitigation Recommendations
1. Immediate upgrade of the Popup Maker plugin to version 1.16.11 or later, where the vulnerability is patched, is the most effective mitigation. 2. Restrict the Contributor role permissions where possible, limiting the ability to create or modify popup options until the patch is applied. 3. Implement strict input validation and sanitization on all user-generated content, including popup options, at the application or web server level if feasible. 4. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the WordPress admin interface. 5. Monitor and audit changes to popup configurations and user roles regularly to detect suspicious activity. 6. Educate administrators to be cautious when reviewing popup content created by contributors, especially if unexpected behavior is observed. 7. Consider deploying Web Application Firewalls (WAFs) with rules to detect and block common XSS payloads targeting WordPress admin pages. 8. Maintain regular backups of WordPress sites and configurations to enable quick recovery in case of compromise. These recommendations go beyond generic advice by focusing on role-based permission management, proactive monitoring, and layered defenses specific to the WordPress admin environment.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2022-3690: CWE-79 Cross-Site Scripting (XSS) in Unknown Popup Maker
Description
The Popup Maker WordPress plugin before 1.16.11 does not sanitise and escape some of its Popup options, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks, which could be used against admins
AI-Powered Analysis
Technical Analysis
CVE-2022-3690 is a Stored Cross-Site Scripting (XSS) vulnerability identified in the Popup Maker WordPress plugin versions prior to 1.16.11. The vulnerability arises because the plugin fails to properly sanitize and escape certain popup options, allowing malicious input to be stored and later executed in the context of the WordPress admin interface. Notably, this vulnerability can be exploited by users with as low a privilege level as Contributor, which is a relatively low-level role that typically allows content creation but not administrative control. When a Contributor injects malicious script code into popup options, this code is stored persistently and executed when an administrator or higher-privileged user views or manages the affected popup. This leads to a Stored XSS attack, which can compromise the confidentiality and integrity of the administrator's session, potentially allowing session hijacking, privilege escalation, or unauthorized actions within the WordPress dashboard. The CVSS 3.1 base score is 5.5 (medium severity), reflecting that the attack vector is network-based (AV:N), requires low attack complexity (AC:L), but does require privileges (PR:H) at the Contributor level, and no user interaction (UI:N). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality and integrity is low, and there is no impact on availability. No known exploits are currently reported in the wild, and no official patches or updates have been linked in the provided data, though the fixed version is 1.16.11 or later. This vulnerability is classified under CWE-79, which is the standard category for Cross-Site Scripting issues. Given the widespread use of WordPress in Europe and the popularity of Popup Maker as a plugin for managing popups and user engagement, this vulnerability poses a moderate risk to websites using affected versions, especially those with multiple contributors and administrators managing content and site settings.
Potential Impact
For European organizations, especially those relying on WordPress for their web presence, this vulnerability can lead to unauthorized script execution in the context of privileged users, potentially resulting in session hijacking, unauthorized administrative actions, or data leakage. Organizations with multiple content contributors and administrators are at higher risk since contributors can inject malicious payloads that execute when administrators access the popup settings. This could lead to compromise of administrative accounts, defacement, or further pivoting within the web infrastructure. The impact is particularly relevant for sectors with high regulatory requirements for data protection, such as finance, healthcare, and government, where unauthorized access or data leakage could lead to compliance violations and reputational damage. Additionally, websites that use Popup Maker to collect user data or manage marketing campaigns could see indirect impacts if attackers manipulate popup content or steal administrative credentials. While the vulnerability does not directly affect availability, the integrity and confidentiality risks are significant enough to warrant prompt attention.
Mitigation Recommendations
1. Immediate upgrade of the Popup Maker plugin to version 1.16.11 or later, where the vulnerability is patched, is the most effective mitigation. 2. Restrict the Contributor role permissions where possible, limiting the ability to create or modify popup options until the patch is applied. 3. Implement strict input validation and sanitization on all user-generated content, including popup options, at the application or web server level if feasible. 4. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the WordPress admin interface. 5. Monitor and audit changes to popup configurations and user roles regularly to detect suspicious activity. 6. Educate administrators to be cautious when reviewing popup content created by contributors, especially if unexpected behavior is observed. 7. Consider deploying Web Application Firewalls (WAFs) with rules to detect and block common XSS payloads targeting WordPress admin pages. 8. Maintain regular backups of WordPress sites and configurations to enable quick recovery in case of compromise. These recommendations go beyond generic advice by focusing on role-based permission management, proactive monitoring, and layered defenses specific to the WordPress admin environment.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2022-10-26T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d983cc4522896dcbee9e5
Added to database: 5/21/2025, 9:09:16 AM
Last enriched: 6/25/2025, 1:50:31 AM
Last updated: 7/30/2025, 2:12:03 PM
Views: 10
Related Threats
CVE-2025-52621: CWE-346 Origin Validation Error in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52620: CWE-20 Improper Input Validation in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52619: CWE-209 Generation of Error Message Containing Sensitive Information in HCL Software BigFix SaaS Remediate
MediumCVE-2025-52618: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in HCL Software BigFix SaaS Remediate
MediumCVE-2025-43201: An app may be able to unexpectedly leak a user's credentials in Apple Apple Music Classical for Android
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.