nuclei-templates/http/cves/2022/CVE-2022-0597.yaml

40 lines
1.4 KiB
YAML
Raw Normal View History

2023-10-16 17:01:04 +00:00
id: CVE-2022-0597
info:
2023-10-16 17:04:07 +00:00
name: Microweber < 1.2.11 - Open Redirection
2023-10-16 17:01:04 +00:00
author: Farish
severity: medium
description: |
Open Redirect in Packagist microweber/microweber prior to 1.2.11.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2022-0597
- https://huntr.dev/bounties/68c22eab-cc69-4e9f-bcb6-2df3db626813/
- https://www.mend.io/vulnerability-database/CVE-2022-0597
- https://github.com/microweber/microweber/commit/acfc6a581d1ea86096d1b0ecd8a0eec927c0e9b2
2023-10-16 17:01:04 +00:00
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-0597
2023-10-16 17:01:04 +00:00
cwe-id: CWE-601
epss-score: 0.00115
epss-percentile: 0.4485
2023-10-16 17:01:04 +00:00
cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: microweber
product: microweber
2023-10-16 17:01:04 +00:00
shodan-query: http.favicon.hash:780351152
tags: huntr,cve,cve2023,microweber,redirect,oss,
2023-10-16 17:01:04 +00:00
http:
- method: GET
path:
- "{{BaseURL}}/api/logout?redirect_to=http://oast.pro/"
matchers:
- type: regex
regex:
- '(?m)^(?:Location\s*?:\s*?)(?:https?://|//)(?:[a-zA-Z0-9\-_\.@]*)oast\.pro.*$'
part: header
# digest: 4a0a0047304502201e6007dbce914ffd0bc2c5e9fb2435b403c8fff3d1c3a13db4c82ecce26a16cc022100f3f8818bf17f14e1608baa378bbbc98b7090ebb28857cda4854585d484782a70:922c64590222798bb761d5b6d8e72950