Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310126478
HistorySep 12, 2023 - 12:00 a.m.

WordPress CMS Tree Page View Plugin < 1.6.8 XSS Vulnerability

2023-09-1200:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
2
wordpress
cms tree page view
xss
vulnerability
cross-site scripting
reflected
update

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

49.7%

The WordPress plugin

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:cms_tree_page_view_project:cms_tree_page_view";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.126478");
  script_version("2023-10-13T16:09:03+0000");
  script_tag(name:"last_modification", value:"2023-10-13 16:09:03 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-09-12 08:08:12 +0000 (Tue, 12 Sep 2023)");
  script_tag(name:"cvss_base", value:"6.4");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-05-25 16:17:00 +0000 (Thu, 25 May 2023)");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_cve_id("CVE-2023-30868");

  script_name("WordPress CMS Tree Page View Plugin < 1.6.8 XSS Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_wordpress_plugin_http_detect.nasl");
  script_mandatory_keys("wordpress/plugin/cms-tree-page-view/detected");

  script_tag(name:"summary", value:"The WordPress plugin 'CMS Tree Page View' is prone to a cross-site
  scripting vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Reflected cross-site scripting (XSS) via the 'post_type'
  parameter.");

  script_tag(name:"affected", value:"WordPress CMS Tree Page View plugin prior to version 1.6.8.");

  script_tag(name:"solution", value:"Update to version 1.6.8 or later.");

  script_xref(name:"URL", value:"https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/cms-tree-page-view/cms-tree-page-view-166-reflected-cross-site-scripting");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! port = get_app_port( cpe: CPE ) )
  exit( 0 );

if( ! infos = get_app_version_and_location( cpe: CPE, port: port, exit_no_version: TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if( version_is_less( version: version, test_version: "1.6.8" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "1.6.8", install_path: location );
  security_message( port: port, data: report );
  exit( 0 );
}

exit( 99 );

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

49.7%