Skip to content

Commit ac65252

Browse files
committed
up PoCs 2022-08-17
1 parent 093aadb commit ac65252

File tree

81 files changed

+473
-262
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

81 files changed

+473
-262
lines changed

config/nuclei-templates/cves/2002/CVE-2002-1131.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,18 @@
11
id: CVE-2002-1131
22

33
info:
4-
name: SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities
4+
name: SquirrelMail 1.2.6/1.2.7 - Cross-Site Scripting
55
author: dhiyaneshDk
66
severity: medium
7-
description: The Virtual Keyboard plugin for SquirrelMail is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
7+
description: The Virtual Keyboard plugin for SquirrelMail 1.2.6/1.2.7 is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
88
reference:
99
- http://www.redhat.com/support/errata/RHSA-2002-204.html
1010
- http://www.debian.org/security/2002/dsa-191
1111
- http://sourceforge.net/project/shownotes.php?group_id=311&release_id=110774
1212
- https://www.exploit-db.com/exploits/21811
1313
- https://web.archive.org/web/20051124131714/http://archives.neohapsis.com/archives/bugtraq/2002-09/0246.html
1414
- http://web.archive.org/web/20210129020617/https://www.securityfocus.com/bid/5763/
15+
- https://nvd.nist.gov/vuln/detail/CVE-2002-1131
1516
classification:
1617
cve-id: CVE-2002-1131
1718
tags: xss,squirrelmail,cve,cve2002
@@ -41,3 +42,5 @@ requests:
4142
part: header
4243
words:
4344
- "text/html"
45+
46+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2005/CVE-2005-4385.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
id: CVE-2005-4385
22

33
info:
4-
name: Cofax <= 2.0RC3 XSS
4+
name: Cofax <=2.0RC3 - Cross-Site Scripting
55
author: geeknik
66
severity: medium
7-
description: Cross-site scripting vulnerability in search.htm in Cofax 2.0 RC3 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchstring parameter.
7+
description: Cofax 2.0 RC3 and earlier contains a cross-site scripting vulnerability in search.htm which allows remote attackers to inject arbitrary web script or HTML via the searchstring parameter.
88
reference:
99
- http://pridels0.blogspot.com/2005/12/cofax-xss-vuln.html
10-
- https://nvd.nist.gov/vuln/detail/CVE-2005-4385
1110
- http://web.archive.org/web/20210121165100/https://www.securityfocus.com/bid/15940/
11+
- https://nvd.nist.gov/vuln/detail/CVE-2005-4385
1212
classification:
1313
cve-id: CVE-2005-4385
1414
tags: cofax,xss,cve,cve2005
@@ -27,3 +27,5 @@ requests:
2727
part: body
2828
words:
2929
- "'>\"</script><script>alert(document.domain)</script>"
30+
31+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2006/CVE-2006-1681.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
id: CVE-2006-1681
22

33
info:
4-
name: Cherokee HTTPD <=0.5 XSS
4+
name: Cherokee HTTPD <=0.5 - Cross-Site Scripting
55
author: geeknik
66
severity: medium
7-
description: Cross-site scripting (XSS) vulnerability in Cherokee HTTPD 0.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a malformed request that generates an HTTP 400 error, which is not properly handled when the error message is generated.
7+
description: Cherokee HTTPD 0.5 and earlier contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via a malformed request that generates an HTTP 400 error, which is not properly handled when the error message is generated.
88
reference:
99
- http://web.archive.org/web/20210217161726/https://www.securityfocus.com/bid/17408/
10-
- https://nvd.nist.gov/vuln/detail/CVE-2006-1681
1110
- http://web.archive.org/web/20140803090438/http://secunia.com/advisories/19587/
1211
- http://www.vupen.com/english/advisories/2006/1292
12+
- https://nvd.nist.gov/vuln/detail/CVE-2006-1681
1313
classification:
1414
cve-id: CVE-2006-1681
1515
tags: cherokee,httpd,xss,cve,cve2006
@@ -32,3 +32,5 @@ requests:
3232
part: header
3333
words:
3434
- text/html
35+
36+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2007/CVE-2007-0885.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,15 @@
11
id: CVE-2007-0885
22

33
info:
4-
name: Rainbow.Zen Jira XSS
4+
name: Jira Rainbow.Zen - Cross-Site Scripting
55
author: geeknik
66
severity: medium
7-
description: Cross-site scripting (XSS) vulnerability in jira/secure/BrowseProject.jspa in Rainbow with the Zen (Rainbow.Zen) extension allows remote attackers to inject arbitrary web script or HTML via the id parameter.
7+
description: Jira Rainbow.Zen contains a cross-site scripting vulnerability via Jira/secure/BrowseProject.jspa which allows remote attackers to inject arbitrary web script or HTML via the id parameter.
88
reference:
99
- http://web.archive.org/web/20201208220614/https://www.securityfocus.com/archive/1/459590/100/0/threaded
1010
- https://web.archive.org/web/20210119080228/http://www.securityfocus.com/bid/22503
1111
- https://exchange.xforce.ibmcloud.com/vulnerabilities/32418
12+
- https://nvd.nist.gov/vuln/detail/CVE-2007-0885
1213
classification:
1314
cve-id: CVE-2007-0885
1415
tags: cve,cve2007,jira,xss
@@ -32,3 +33,5 @@ requests:
3233
part: header
3334
words:
3435
- "text/html"
36+
37+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2007/CVE-2007-5728.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,16 @@
11
id: CVE-2007-5728
22

33
info:
4-
name: phpPgAdmin 4.1.1 - 'Redirect.php' Cross-Site Scripting
4+
name: phpPgAdmin <=4.1.1 - Cross-Site Scripting
55
author: dhiyaneshDK
66
severity: medium
7-
description: Cross-site scripting (XSS) vulnerability in phpPgAdmin 3.5 to 4.1.1, and possibly 4.1.2, allows remote attackers to inject arbitrary web script or HTML via certain input available in PHP_SELF in (1) redirect.php, possibly related to (2) login.php, different vectors than CVE-2007-2865.
7+
description: phpPgAdmin 3.5 to 4.1.1, and possibly 4.1.2, is vulnerable to cross-site scripting and allows remote attackers to inject arbitrary web script or HTML via certain input available in PHP_SELF in (1) redirect.php, possibly related to (2) login.php, which are different vectors than CVE-2007-2865.
88
reference:
99
- https://www.exploit-db.com/exploits/30090
1010
- http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063617.html
1111
- http://web.archive.org/web/20210130131735/https://www.securityfocus.com/bid/24182/
1212
- http://web.archive.org/web/20161220160642/http://secunia.com/advisories/25446/
13+
- https://nvd.nist.gov/vuln/detail/CVE-2007-5728
1314
classification:
1415
cve-id: CVE-2007-5728
1516
metadata:
@@ -36,3 +37,5 @@ requests:
3637
part: header
3738
words:
3839
- "text/html"
40+
41+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2008/CVE-2008-2398.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,16 @@
11
id: CVE-2008-2398
22

33
info:
4-
name: AppServ Open Project 2.5.10 and earlier XSS
4+
name: AppServ Open Project <=2.5.10 - Cross-Site Scripting
55
author: unstabl3
66
severity: medium
7-
description: Cross-site scripting (XSS) vulnerability in index.php in AppServ Open Project 2.5.10 and earlier allows remote attackers to inject arbitrary web script or HTML via the appservlang parameter.
7+
description: AppServ Open Project 2.5.10 and earlier contains a cross-site scripting vulnerability in index.php which allows remote attackers to inject arbitrary web script or HTML via the appservlang parameter.
88
reference:
99
- https://exchange.xforce.ibmcloud.com/vulnerabilities/42546
1010
- http://web.archive.org/web/20210121181851/https://www.securityfocus.com/bid/29291/
1111
- http://web.archive.org/web/20140724110348/http://secunia.com/advisories/30333/
1212
- http://securityreason.com/securityalert/3896
13+
- https://nvd.nist.gov/vuln/detail/CVE-2008-2398
1314
classification:
1415
cve-id: CVE-2008-2398
1516
tags: cve,cve2008,xss
@@ -33,3 +34,5 @@ requests:
3334
words:
3435
- "text/html"
3536
part: header
37+
38+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2009/CVE-2009-1872.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,16 @@
11
id: CVE-2009-1872
22

33
info:
4-
name: Adobe Coldfusion 8 linked XSS vulnerabilies
4+
name: Adobe Coldfusion <=8.0.1 - Cross-Site Scripting
55
author: princechaddha
66
severity: medium
7-
description: Multiple cross-site scripting (XSS) vulnerabilities in Adobe ColdFusion Server 8.0.1, 8, and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the startRow parameter to administrator/logviewer/searchlog.cfm, or the query string to (2) wizards/common/_logintowizard.cfm, (3) wizards/common/_authenticatewizarduser.cfm, or (4) administrator/enter.cfm.
7+
description: Adobe ColdFusion Server 8.0.1 and earlier contain multiple cross-site scripting vulnerabilities which allow remote attackers to inject arbitrary web script or HTML via (1) the startRow parameter to administrator/logviewer/searchlog.cfm, or the query string to (2) wizards/common/_logintowizard.cfm, (3) wizards/common/_authenticatewizarduser.cfm, or (4) administrator/enter.cfm.
88
reference:
99
- https://web.archive.org/web/20201208121904/https://www.securityfocus.com/archive/1/505803/100/0/threaded
1010
- https://www.tenable.com/cve/CVE-2009-1872
1111
- http://www.adobe.com/support/security/bulletins/apsb09-12.html
1212
- http://www.dsecrg.com/pages/vul/show.php?id=122
13+
- https://nvd.nist.gov/vuln/detail/CVE-2009-1872
1314
classification:
1415
cve-id: CVE-2009-1872
1516
metadata:
@@ -37,3 +38,5 @@ requests:
3738
- type: status
3839
status:
3940
- 200
41+
42+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2013/CVE-2013-6281.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,16 +1,17 @@
11
id: CVE-2013-6281
22

33
info:
4-
name: WordPress Spreadsheet - dhtmlxspreadsheet Plugin Reflected XSS
4+
name: WordPress Spreadsheet - Cross-Site Scripting
55
author: random-robbie
66
severity: medium
77
description: |
8-
The dhtmlxspreadsheet WordPress plugin was affected by a /dhtmlxspreadsheet/codebase/spreadsheet.php page Parameter Reflected XSS security vulnerability.
8+
WordPress Spreadsheet plugin contains a reflected cross-site scripting vulnerability in /dhtmlxspreadsheet/codebase/spreadsheet.php.
99
reference:
1010
- https://wpscan.com/vulnerability/49785932-f4e0-4aaa-a86c-4017890227bf
1111
- http://web.archive.org/web/20210213174519/https://www.securityfocus.com/bid/63256/
1212
- https://wordpress.org/plugins/dhtmlxspreadsheet/
1313
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6281
14+
- https://nvd.nist.gov/vuln/detail/CVE-2013-6281
1415
classification:
1516
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1617
cvss-score: 6.1
@@ -44,3 +45,5 @@ requests:
4445
- type: status
4546
status:
4647
- 200
48+
49+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2015/CVE-2015-1880.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
id: CVE-2015-1880
22

33
info:
4-
name: XSS in Fortigates SSL VPN login page
4+
name: Fortinet FortiOS <=5.2.3 - Cross-Site Scripting
55
author: pikpikcu
66
severity: medium
7-
description: Cross-site scripting (XSS) vulnerability in the sslvpn login page in Fortinet FortiOS 5.2.x before 5.2.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
7+
description: Fortinet FortiOS 5.2.x before 5.2.3 contains a cross-site scripting vulnerability in the SSL VPN login page which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
88
reference:
9-
- https://nvd.nist.gov/vuln/detail/CVE-2015-1880
109
- https://www.c2.lol/articles/xss-in-fortigates-ssl-vpn-login-page
1110
- http://www.fortiguard.com/advisory/FG-IR-15-005/
1211
- http://web.archive.org/web/20210122155324/https://www.securityfocus.com/bid/74652/
12+
- https://nvd.nist.gov/vuln/detail/CVE-2015-1880
1313
classification:
1414
cve-id: CVE-2015-1880
1515
tags: cve,cve2015,xss,fortigates,ssl
@@ -35,3 +35,5 @@ requests:
3535
words:
3636
- "text/html"
3737
part: header
38+
39+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2015/CVE-2015-2068.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
id: CVE-2015-2068
22

33
info:
4-
name: Magento Server Magmi Plugin - Cross Site Scripting
4+
name: Magento Server Mass Importer - Cross-Site Scripting
55
author: daffainfo
66
severity: medium
7-
description: Multiple cross-site scripting (XSS) vulnerabilities in the MAGMI (aka Magento Mass Importer) plugin for Magento Server allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.
7+
description: Magento Server Mass Importer plugin contains multiple cross-site scripting vulnerabilities which allow remote attackers to inject arbitrary web script or HTML via the (1) profile parameter to web/magmi.php or (2) QUERY_STRING to web/magmi_import_run.php.
88
reference:
99
- https://www.exploit-db.com/exploits/35996
10-
- https://nvd.nist.gov/vuln/detail/CVE-2015-2068
1110
- http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html
11+
- https://nvd.nist.gov/vuln/detail/CVE-2015-2068
1212
classification:
1313
cve-id: CVE-2015-2068
1414
metadata:
@@ -36,3 +36,5 @@ requests:
3636
- type: status
3737
status:
3838
- 200
39+
40+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2015/CVE-2015-2807.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
id: CVE-2015-2807
22

33
info:
4-
name: Navis DocumentCloud 0.1 - Unauthenticated Reflected Cross-Site Scripting (XSS)
4+
name: Navis DocumentCloud <0.1.1 - Cross-Site Scripting
55
author: daffainfo
66
severity: medium
7-
description: Cross-site scripting (XSS) vulnerability in js/window.php in the Navis DocumentCloud plugin before 0.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter.
7+
description: Navis DocumentCloud plugin before 0.1.1 for WordPress contains a reflected cross-site scripting vulnerability in js/window.php which allows remote attackers to inject arbitrary web script or HTML via the wpbase parameter.
88
reference:
99
- https://advisories.dxw.com/advisories/publicly-exploitable-xss-in-wordpress-plugin-navis-documentcloud/
10-
- https://nvd.nist.gov/vuln/detail/CVE-2015-2807
1110
- https://security.dxw.com/advisories/publicly-exploitable-xss-in-wordpress-plugin-navis-documentcloud/
1211
- https://wordpress.org/plugins/navis-documentcloud/changelog/
12+
- https://nvd.nist.gov/vuln/detail/CVE-2015-2807
1313
classification:
1414
cve-id: CVE-2015-2807
1515
metadata:
@@ -36,3 +36,5 @@ requests:
3636
- type: status
3737
status:
3838
- 200
39+
40+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2015/CVE-2015-6477.yaml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,10 @@
11
id: CVE-2015-6477
22

33
info:
4-
name: Nordex NC2 'username' Parameter XSS
4+
name: Nordex NC2 - Cross-Site Scripting
55
author: geeknik
66
severity: medium
7-
description: An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
7+
description: Nordex NC2 contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
88
reference:
99
- https://seclists.org/fulldisclosure/2015/Dec/117
1010
- https://ics-cert.us-cert.gov/advisories/ICSA-15-286-01
@@ -30,3 +30,5 @@ requests:
3030
part: body
3131
words:
3232
- "</script><script>alert('{{randstr}}')</script>"
33+
34+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2015/CVE-2015-6544.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,16 +1,16 @@
11
id: CVE-2015-6544
22

33
info:
4-
name: iTop XSS
4+
name: Combodo iTop <2.2.0-2459 - Cross-Site Scripting
55
author: pikpikcu
66
severity: medium
77
description: |
8-
Cross-site scripting (XSS) vulnerability in application/dashboard.class.inc.php in Combodo iTop before 2.2.0-2459 allows remote attackers to inject arbitrary web script or HTML via a dashboard title.
8+
Combodo iTop before 2.2.0-2459 contains a cross-site scripting vulnerability in application/dashboard.class.inc.php which allows remote attackers to inject arbitrary web script or HTML via a dashboard title.
99
reference:
10-
- https://nvd.nist.gov/vuln/detail/CVE-2015-6544
1110
- https://www.htbridge.com/advisory/HTB23268
1211
- http://sourceforge.net/p/itop/tickets/1114/
1312
- http://sourceforge.net/p/itop/code/3662/
13+
- https://nvd.nist.gov/vuln/detail/CVE-2015-6544
1414
classification:
1515
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1616
cvss-score: 6.1
@@ -38,3 +38,5 @@ requests:
3838
part: header
3939
words:
4040
- text/html
41+
42+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2015/CVE-2015-6920.yaml

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,14 @@
11
id: CVE-2015-6920
22

33
info:
4-
name: sourceAFRICA <= 0.1.3 - Unauthenticated Cross-Site Scripting (XSS)
4+
name: WordPress sourceAFRICA <=0.1.3 - Cross-Site Scripting
55
author: daffainfo
66
severity: medium
7-
description: WordPress sourceAFRICA plugin version 0.1.3 suffers from a cross site scripting vulnerability.
7+
description: WordPress sourceAFRICA plugin version 0.1.3 contains a cross-site scripting vulnerability.
88
reference:
9-
- https://packetstormsecurity.com/files/133371/
10-
- https://nvd.nist.gov/vuln/detail/CVE-2015-6920
119
- http://packetstormsecurity.com/files/133371/WordPress-sourceAFRICA-0.1.3-Cross-Site-Scripting.html
1210
- https://wpvulndb.com/vulnerabilities/8169
11+
- https://nvd.nist.gov/vuln/detail/CVE-2015-6920
1312
classification:
1413
cve-id: CVE-2015-6920
1514
tags: cve,cve2015,wordpress,wp-plugin,xss
@@ -34,3 +33,5 @@ requests:
3433
- type: status
3534
status:
3635
- 200
36+
37+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2015/CVE-2015-7377.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
id: CVE-2015-7377
22

33
info:
4-
name: Pie-Register <= 2.0.18 - Unauthenticated Reflected Cross-Site Scripting (XSS)
4+
name: WordPress Pie-Register <2.0.19 - Cross-Site Scripting
55
author: daffainfo
66
severity: medium
7-
description: Cross-site scripting (XSS) vulnerability in pie-register/pie-register.php in the Pie Register plugin before 2.0.19 for WordPress allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default URI.
7+
description: WordPress Pie Register before 2.0.19 contains a reflected cross-site scripting vulnerability in pie-register/pie-register.php which allows remote attackers to inject arbitrary web script or HTML via the invitaion_code parameter in a pie-register page to the default URL.
88
reference:
99
- https://packetstormsecurity.com/files/133928/WordPress-Pie-Register-2.0.18-Cross-Site-Scripting.html
10+
- https://github.com/GTSolutions/Pie-Register/blob/2.0.19/readme.txt
1011
- https://nvd.nist.gov/vuln/detail/CVE-2015-7377
1112
- http://packetstormsecurity.com/files/133928/WordPress-Pie-Register-2.0.18-Cross-Site-Scripting.html
12-
- https://github.com/GTSolutions/Pie-Register/blob/2.0.19/readme.txt
1313
classification:
1414
cve-id: CVE-2015-7377
1515
tags: cve,cve2015,wordpress,wp-plugin,xss
@@ -34,3 +34,5 @@ requests:
3434
- type: status
3535
status:
3636
- 200
37+
38+
# Enhanced by mp on 2022/08/12

config/nuclei-templates/cves/2015/CVE-2015-8349.yaml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
id: CVE-2015-8349
22

33
info:
4-
name: SourceBans XSS
4+
name: SourceBans <2.0 - Cross-Site Scripting
55
author: pikpikcu
66
severity: medium
7-
description: Cross-site scripting (XSS) vulnerability in SourceBans before 2.0 pre-alpha allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.
7+
description: SourceBans before 2.0 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.
88
reference:
9-
- https://nvd.nist.gov/vuln/detail/CVE-2015-8349
109
- https://www.htbridge.com/advisory/HTB23273
1110
- http://web.archive.org/web/20201207072921/https://www.securityfocus.com/archive/1/537018/100/0/threaded
11+
- https://nvd.nist.gov/vuln/detail/CVE-2015-8349
1212
classification:
1313
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
1414
cvss-score: 6.1
@@ -36,3 +36,5 @@ requests:
3636
part: header
3737
words:
3838
- text/
39+
40+
# Enhanced by mp on 2022/08/12

0 commit comments

Comments
 (0)