nuclei-templates/http/cves/2020/CVE-2020-9496.yaml

60 lines
2.2 KiB
YAML

id: CVE-2020-9496
info:
name: Apache OFBiz 17.12.03 - Cross-Site Scripting
author: dwisiswant0
severity: medium
description: Apache OFBiz 17.12.03 contains cross-site scripting and unsafe deserialization vulnerabilities via an XML-RPC request.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Apply the latest security patches or upgrade to a non-vulnerable version of Apache OFBiz.
reference:
- http://packetstormsecurity.com/files/158887/Apache-OFBiz-XML-RPC-Java-Deserialization.html
- http://packetstormsecurity.com/files/161769/Apache-OFBiz-XML-RPC-Java-Deserialization.html
- https://securitylab.github.com/advisories/GHSL-2020-069-apache_ofbiz
- https://s.apache.org/l0994
- https://nvd.nist.gov/vuln/detail/CVE-2020-9496
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-9496
cwe-id: CWE-502
epss-score: 0.89561
epss-percentile: 0.98689
cpe: cpe:2.3:a:apache:ofbiz:17.12.03:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: apache
product: ofbiz
tags: cve,cve2020,ofbiz,packetstorm,apache,java
http:
- raw:
- |
POST /webtools/control/xmlrpc HTTP/1.1
Host: {{Hostname}}
Origin: http://{{Hostname}}
Content-Type: application/xml
<?xml version="1.0"?><methodCall><methodName>ProjectDiscovery</methodName><params><param><value>dwisiswant0</value></param></params></methodCall>
matchers-condition: and
matchers:
- type: word
part: body
words:
- "faultString"
- "No such service [ProjectDiscovery]"
- "methodResponse"
condition: and
- type: word
part: header
words:
- "Content-Type: text/xml"
- type: status
status:
- 200
# digest: 4a0a0047304502206995e8b04712ff12a7cc6259c6023a6f173a130e97bdbe8eeedb0a48258d92ec02210088b782bfd12b1d37ead9da796f4c265fadd35a83d0fdab5cbc2a3352abb19f49:922c64590222798bb761d5b6d8e72950