nuclei-templates/cves/2019/CVE-2019-10092.yaml

26 lines
1.1 KiB
YAML

id: CVE-2019-10092
info:
name: Apache mod_proxy HTML Injection / Partial XSS
author: pdteam
severity: medium
description: In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.
reference:
- https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd
- https://httpd.apache.org/security/vulnerabilities_24.html
tags: cve,cve2019,apache,htmli,injection
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2019-10092
cwe-id: CWE-79
requests:
- method: GET
path:
- '{{BaseURL}}/%5cgoogle.com/evil.html'
matchers:
- type: word
words:
- "<a href=\"/\\google.com/evil.html\">"