Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310124371
HistoryJul 26, 2023 - 12:00 a.m.

WordPress MaxButtons Plugin < 9.6 XSS Vulnerability

2023-07-2600:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
3
wordpress
maxbuttons
xss
vulnerability
website
visitors

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.0%

The WordPress plugin

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:maxfoundry:maxbuttons";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.124371");
  script_version("2023-10-13T16:09:03+0000");
  script_tag(name:"last_modification", value:"2023-10-13 16:09:03 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-07-26 08:44:07 +0000 (Wed, 26 Jul 2023)");
  script_tag(name:"cvss_base", value:"5.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:P/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-08-01 00:48:00 +0000 (Tue, 01 Aug 2023)");

  script_cve_id("CVE-2023-36503");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("WordPress MaxButtons Plugin < 9.6 XSS Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_wordpress_plugin_http_detect.nasl");
  script_mandatory_keys("wordpress/plugin/maxbuttons/detected");

  script_tag(name:"summary", value:"The WordPress plugin 'MaxButtons' is prone to a cross-site
  scripting (XSS) vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"This could allow a malicious actor to inject malicious scripts,
  such as redirects, advertisements, and other HTML payloads into your website which will be
  executed when guests visit your site.");

  script_tag(name:"affected", value:"WordPress MaxButtons plugin prior to version 9.6.");

  script_tag(name:"solution", value:"Update to version 9.6 or later.");

  script_xref(name:"URL", value:"https://patchstack.com/database/vulnerability/maxbuttons/wordpress-wordpress-button-plugin-maxbuttons-plugin-9-5-3-cross-site-scripting-xss-vulnerability");

  exit(0);
}

include( "host_details.inc" );
include( "version_func.inc" );

if( ! port = get_app_port( cpe: CPE ) )
  exit( 0 );

if( ! infos = get_app_version_and_location( cpe: CPE, port: port, exit_no_version: TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if( version_is_less( version: version, test_version: "9.6" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "9.6", install_path: location );
  security_message( port: port, data: report );
  exit( 0 );
}

exit( 99 );

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

7 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.0%

Related for OPENVAS:1361412562310124371