CVE-2023-6884 — Plugin for Google Reviews < 3.1 Contributor+ Stored Cross-Site Scripting

This plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s shortcode(s) in all versions up to, and including, 3.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Proof of Concepts

  1. Create a new post
  2. Add XSS payload in plugin’s Shortcode
    [grw id="" place_id='asdf" onmouseover="alert(1)']
  3. Submit for Review the new post

XSS Payload will triggered in the created page.

Impact

This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.