.. / CVE-2017-15287

Exploit for Dreambox WebControl 2.0.0 - Cross-Site Scripting (CVE-2017-15287)

Description:

Dream Multimedia Dreambox devices via their WebControl component are vulnerable to reflected cross-site scripting, as demonstrated by the “Name des Bouquets” field, or the file parameter to the /file URI.

Nuclei Template

View the template here CVE-2017-15287.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2017/CVE-2017-15287.yaml
Copy

References:

https://www.exploit-db.com/exploits/42986/
https://github.com/ARPSyndicate/kenzer-templates
https://fireshellsecurity.team/assets/pdf/Vulnerability-XSS-Dreambox.pdf
https://nvd.nist.gov/vuln/detail/CVE-2017-15287