diff --git a/dast/vulnerabilities/xss/reflected-xss.yaml b/dast/vulnerabilities/xss/reflected-xss.yaml index 291839a4ca..b0cae4deb0 100644 --- a/dast/vulnerabilities/xss/reflected-xss.yaml +++ b/dast/vulnerabilities/xss/reflected-xss.yaml @@ -19,17 +19,9 @@ http: payloads: reflection: - - "'\"><{{first}}" - - "" - - "" - - "'>" - - "" - - "" - - "" - - "" - - "'>" - - "'\">" - - "'%3e%3cscript%3ealert({{first}}*{{first}})%3c%2fscript%3eejj4sbx5w4o" + - "'\"><{{first}}>" + - "'><{{first}}>" + - "\"><{{first}}>" fuzzing: - part: query @@ -49,4 +41,4 @@ http: - type: word part: header words: - - "text/html" \ No newline at end of file + - "text/html"