id: CVE-2021-27330 info: name: Triconsole 3.75 XSS author: pikpikcu severity: medium description: Triconsole Datepicker Calendar <3.77 is affected by cross-site scripting (XSS) in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents. reference: https://www.exploit-db.com/exploits/49597 tags: cve,cve2021,triconsole,xss requests: - method: GET path: - '{{BaseURL}}/calendar_form.php/">' matchers-condition: and matchers: - type: word words: - "" part: body - type: word words: - "text/html" part: header - type: status status: - 200